starting build "4a6d1c01-a4d5-4e4e-8d01-466032a09f18" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ef3c76f7df30: Pulling fs layer Step #0: 9f8f643d8006: Pulling fs layer Step #0: 0f48af65b814: Pulling fs layer Step #0: 633a0e05339d: Pulling fs layer Step #0: 3177fed33998: Pulling fs layer Step #0: 2e478429a198: Pulling fs layer Step #0: 2e478429a198: Waiting Step #0: 4f862654912a: Pulling fs layer Step #0: 4f862654912a: Waiting Step #0: 4d5ecc5a85a3: Pulling fs layer Step #0: 861dbe526d45: Pulling fs layer Step #0: 861dbe526d45: Waiting Step #0: f0d22c3bd001: Pulling fs layer Step #0: c7365ba546a7: Pulling fs layer Step #0: f0d22c3bd001: Waiting Step #0: 81305a35774f: Pulling fs layer Step #0: 084b00e4fd2a: Pulling fs layer Step #0: c7365ba546a7: Waiting Step #0: 81305a35774f: Waiting Step #0: 2571f26ef59d: Pulling fs layer Step #0: f3ad3c26378e: Pulling fs layer Step #0: 23630c9e3597: Pulling fs layer Step #0: 686f4cb8643a: Pulling fs layer Step #0: 084b00e4fd2a: Waiting Step #0: 2571f26ef59d: Waiting Step #0: 23630c9e3597: Waiting Step #0: 686f4cb8643a: Waiting Step #0: e9cb1af2d3fd: Pulling fs layer Step #0: 485022339309: Pulling fs layer Step #0: e9cb1af2d3fd: Waiting Step #0: bacda3c2d798: Pulling fs layer Step #0: c57fafada48f: Pulling fs layer Step #0: 68403e1b2d67: Pulling fs layer Step #0: 6456ed930b42: Pulling fs layer Step #0: c1d227e471d8: Pulling fs layer Step #0: c4fc3ca540a9: Pulling fs layer Step #0: 485022339309: Waiting Step #0: d64a40b43ad5: Pulling fs layer Step #0: c57fafada48f: Waiting Step #0: 68403e1b2d67: Waiting Step #0: bacda3c2d798: Waiting Step #0: c4fc3ca540a9: Waiting Step #0: 6456ed930b42: Waiting Step #0: c1d227e471d8: Waiting Step #0: d64a40b43ad5: Waiting Step #0: 3177fed33998: Verifying Checksum Step #0: 3177fed33998: Download complete Step #0: 9f8f643d8006: Download complete Step #0: 0f48af65b814: Verifying Checksum Step #0: 0f48af65b814: Download complete Step #0: 633a0e05339d: Verifying Checksum Step #0: 633a0e05339d: Download complete Step #0: 4f862654912a: Verifying Checksum Step #0: 4f862654912a: Download complete Step #0: 2e478429a198: Verifying Checksum Step #0: 2e478429a198: Download complete Step #0: 861dbe526d45: Verifying Checksum Step #0: 861dbe526d45: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: f0d22c3bd001: Download complete Step #0: c7365ba546a7: Download complete Step #0: 084b00e4fd2a: Verifying Checksum Step #0: 084b00e4fd2a: Download complete Step #0: 2571f26ef59d: Verifying Checksum Step #0: 2571f26ef59d: Download complete Step #0: 4d5ecc5a85a3: Verifying Checksum Step #0: 4d5ecc5a85a3: Download complete Step #0: f3ad3c26378e: Verifying Checksum Step #0: f3ad3c26378e: Download complete Step #0: 686f4cb8643a: Verifying Checksum Step #0: 686f4cb8643a: Download complete Step #0: 485022339309: Verifying Checksum Step #0: 485022339309: Download complete Step #0: ef3c76f7df30: Verifying Checksum Step #0: ef3c76f7df30: Download complete Step #0: 81305a35774f: Download complete Step #0: bacda3c2d798: Verifying Checksum Step #0: bacda3c2d798: Download complete Step #0: 6456ed930b42: Download complete Step #0: 68403e1b2d67: Verifying Checksum Step #0: 68403e1b2d67: Download complete Step #0: c4fc3ca540a9: Verifying Checksum Step #0: c4fc3ca540a9: Download complete Step #0: c1d227e471d8: Verifying Checksum Step #0: c1d227e471d8: Download complete Step #0: b549f31133a9: Pull complete Step #0: d64a40b43ad5: Verifying Checksum Step #0: d64a40b43ad5: Download complete Step #0: 23630c9e3597: Verifying Checksum Step #0: 23630c9e3597: Download complete Step #0: c57fafada48f: Download complete Step #0: e9cb1af2d3fd: Verifying Checksum Step #0: e9cb1af2d3fd: Download complete Step #0: ef3c76f7df30: Pull complete Step #0: 9f8f643d8006: Pull complete Step #0: 0f48af65b814: Pull complete Step #0: 633a0e05339d: Pull complete Step #0: 3177fed33998: Pull complete Step #0: 2e478429a198: Pull complete Step #0: 4f862654912a: Pull complete Step #0: 4d5ecc5a85a3: Pull complete Step #0: 861dbe526d45: Pull complete Step #0: f0d22c3bd001: Pull complete Step #0: c7365ba546a7: Pull complete Step #0: 81305a35774f: Pull complete Step #0: 084b00e4fd2a: Pull complete Step #0: 2571f26ef59d: Pull complete Step #0: f3ad3c26378e: Pull complete Step #0: 23630c9e3597: Pull complete Step #0: 686f4cb8643a: Pull complete Step #0: e9cb1af2d3fd: Pull complete Step #0: 485022339309: Pull complete Step #0: bacda3c2d798: Pull complete Step #0: c57fafada48f: Pull complete Step #0: 68403e1b2d67: Pull complete Step #0: 6456ed930b42: Pull complete Step #0: c1d227e471d8: Pull complete Step #0: c4fc3ca540a9: Pull complete Step #0: d64a40b43ad5: Pull complete Step #0: Digest: sha256:fca20b650077b304d8fda564b4e8e271b7605c6c867f322be5273900ded9d1b8 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: 828c1365039a: Already exists Step #1: 39789446ae29: Pulling fs layer Step #1: f44b695ca5b1: Pulling fs layer Step #1: d35b9edda0b6: Pulling fs layer Step #1: 758204a80743: Pulling fs layer Step #1: 20c7c0718038: Pulling fs layer Step #1: d472b022749e: Pulling fs layer Step #1: 3581d33ecfdf: Pulling fs layer Step #1: 3581d33ecfdf: Waiting Step #1: 20c7c0718038: Verifying Checksum Step #1: 20c7c0718038: Download complete Step #1: 39789446ae29: Verifying Checksum Step #1: 39789446ae29: Download complete Step #1: f44b695ca5b1: Verifying Checksum Step #1: f44b695ca5b1: Download complete Step #1: 758204a80743: Verifying Checksum Step #1: 758204a80743: Download complete Step #1: d472b022749e: Download complete Step #1: 39789446ae29: Pull complete Step #1: 3581d33ecfdf: Verifying Checksum Step #1: 3581d33ecfdf: Download complete Step #1: f44b695ca5b1: Pull complete Step #1: d35b9edda0b6: Verifying Checksum Step #1: d35b9edda0b6: Download complete Step #1: d35b9edda0b6: Pull complete Step #1: 758204a80743: Pull complete Step #1: 20c7c0718038: Pull complete Step #1: d472b022749e: Pull complete Step #1: 3581d33ecfdf: Pull complete Step #1: Digest: sha256:fe8680cf18ffb5cb4994d9f480aa37f7ecb91e8be27c8d8615bb047efafa0ad3 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20251117/fuzz_aes.covreport... Step #1: / [0/19 files][ 0.0 B/ 6.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20251117/fuzz_asn.covreport... Step #1: / [0/19 files][ 0.0 B/ 6.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20251117/fuzz_chpw.covreport... Step #1: / [0/19 files][ 0.0 B/ 6.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20251117/fuzz_attrset.covreport... Step #1: / [0/19 files][ 0.0 B/ 6.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20251117/fuzz_crypto.covreport... Step #1: / [0/19 files][ 0.0 B/ 6.4 MiB] 0% Done / [1/19 files][ 1.1 MiB/ 6.4 MiB] 17% Done Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20251117/fuzz_des.covreport... Step #1: / [1/19 files][ 1.1 MiB/ 6.4 MiB] 17% Done Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20251117/fuzz_gss.covreport... Step #1: / [1/19 files][ 1.1 MiB/ 6.4 MiB] 17% Done Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20251117/fuzz_json.covreport... Step #1: / [1/19 files][ 1.1 MiB/ 6.4 MiB] 17% Done / [2/19 files][ 1.5 MiB/ 6.4 MiB] 23% Done / [3/19 files][ 1.7 MiB/ 6.4 MiB] 26% Done / [4/19 files][ 1.9 MiB/ 6.4 MiB] 29% Done Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20251117/fuzz_kdc.covreport... Step #1: / [4/19 files][ 3.7 MiB/ 6.4 MiB] 57% Done / [5/19 files][ 3.9 MiB/ 6.4 MiB] 61% Done Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20251117/fuzz_krad.covreport... Step #1: / [5/19 files][ 3.9 MiB/ 6.4 MiB] 61% Done Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20251117/fuzz_krb.covreport... Step #1: / [5/19 files][ 3.9 MiB/ 6.4 MiB] 61% Done Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20251117/fuzz_krb5_ticket.covreport... Step #1: / [5/19 files][ 3.9 MiB/ 6.4 MiB] 61% Done Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20251117/fuzz_marshal_cred.covreport... Step #1: / [5/19 files][ 3.9 MiB/ 6.4 MiB] 61% Done Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20251117/fuzz_marshal_princ.covreport... Step #1: / [5/19 files][ 3.9 MiB/ 6.4 MiB] 61% Done Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20251117/fuzz_oid.covreport... Step #1: / [5/19 files][ 3.9 MiB/ 6.4 MiB] 61% Done / [6/19 files][ 4.0 MiB/ 6.4 MiB] 62% Done Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20251117/fuzz_pac.covreport... Step #1: / [6/19 files][ 4.2 MiB/ 6.4 MiB] 66% Done / [7/19 files][ 4.6 MiB/ 6.4 MiB] 71% Done Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20251117/fuzz_profile.covreport... Step #1: / [7/19 files][ 4.6 MiB/ 6.4 MiB] 71% Done Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20251117/fuzz_util.covreport... Step #1: / [7/19 files][ 4.6 MiB/ 6.4 MiB] 71% Done / [8/19 files][ 4.8 MiB/ 6.4 MiB] 74% Done / [9/19 files][ 4.8 MiB/ 6.4 MiB] 74% Done Copying gs://oss-fuzz-coverage/krb5/textcov_reports/20251117/fuzz_ndr.covreport... Step #1: / [9/19 files][ 4.8 MiB/ 6.4 MiB] 74% Done / [10/19 files][ 5.2 MiB/ 6.4 MiB] 80% Done / [11/19 files][ 5.4 MiB/ 6.4 MiB] 84% Done / [12/19 files][ 5.5 MiB/ 6.4 MiB] 85% Done / [13/19 files][ 5.7 MiB/ 6.4 MiB] 89% Done / [14/19 files][ 5.8 MiB/ 6.4 MiB] 89% Done / [15/19 files][ 6.0 MiB/ 6.4 MiB] 94% Done / [16/19 files][ 6.1 MiB/ 6.4 MiB] 95% Done / [17/19 files][ 6.2 MiB/ 6.4 MiB] 96% Done / [18/19 files][ 6.4 MiB/ 6.4 MiB] 99% Done / [19/19 files][ 6.4 MiB/ 6.4 MiB] 100% Done Step #1: Operation completed over 19 objects/6.4 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 6588 Step #2: -rw-r--r-- 1 root root 1177503 Nov 17 10:02 fuzz_aes.covreport Step #2: -rw-r--r-- 1 root root 379284 Nov 17 10:02 fuzz_asn.covreport Step #2: -rw-r--r-- 1 root root 234447 Nov 17 10:02 fuzz_attrset.covreport Step #2: -rw-r--r-- 1 root root 160419 Nov 17 10:02 fuzz_chpw.covreport Step #2: -rw-r--r-- 1 root root 2162780 Nov 17 10:02 fuzz_crypto.covreport Step #2: -rw-r--r-- 1 root root 72167 Nov 17 10:02 fuzz_des.covreport Step #2: -rw-r--r-- 1 root root 600899 Nov 17 10:02 fuzz_gss.covreport Step #2: -rw-r--r-- 1 root root 49261 Nov 17 10:02 fuzz_json.covreport Step #2: -rw-r--r-- 1 root root 159613 Nov 17 10:02 fuzz_kdc.covreport Step #2: -rw-r--r-- 1 root root 399770 Nov 17 10:02 fuzz_krb.covreport Step #2: -rw-r--r-- 1 root root 254769 Nov 17 10:02 fuzz_krad.covreport Step #2: -rw-r--r-- 1 root root 83110 Nov 17 10:02 fuzz_oid.covreport Step #2: -rw-r--r-- 1 root root 261159 Nov 17 10:02 fuzz_krb5_ticket.covreport Step #2: -rw-r--r-- 1 root root 33088 Nov 17 10:02 fuzz_marshal_cred.covreport Step #2: -rw-r--r-- 1 root root 309581 Nov 17 10:02 fuzz_pac.covreport Step #2: -rw-r--r-- 1 root root 68461 Nov 17 10:02 fuzz_profile.covreport Step #2: -rw-r--r-- 1 root root 41034 Nov 17 10:02 fuzz_ndr.covreport Step #2: -rw-r--r-- 1 root root 237317 Nov 17 10:02 fuzz_util.covreport Step #2: -rw-r--r-- 1 root root 18839 Nov 17 10:02 fuzz_marshal_princ.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62" Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Sending build context to Docker daemon 3.584kB Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": b549f31133a9: Already exists Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": ef3c76f7df30: Already exists Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 9f8f643d8006: Already exists Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": b64057a12e1c: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 662006bb0807: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 4b503ca9d9bc: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": f1a29e744437: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": a2a22f967804: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": e72648080e63: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 945b5a62f111: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": a33fbe52522f: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": cb8adac1e4ac: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 6ce5e7ad829b: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 78b3cc2fa6e6: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 197024c931b9: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 940045afa063: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 1a3163cb01c1: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 7ea3debb8cbd: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 2b97e04a97b5: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": f8a36e1c021e: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 3c9abd7d8840: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": f92ce4f9f90d: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": a8835054d016: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": b685c4d35c3a: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": dac9741d43d2: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": dc9f433701a6: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 44fc7f7b3c67: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 67a3febf6e4c: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 981575c1df4c: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 98a640299daa: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 945b5a62f111: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 2820a6581e2a: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": a33fbe52522f: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 82f096e556a3: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": cb8adac1e4ac: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 6b6d59cb5bb8: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 6ce5e7ad829b: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": b172b1ba4696: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 6a11c270d7cc: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": d9b527ce6e49: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 2869f64c54c1: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 78b3cc2fa6e6: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 8d2570283fa5: Pulling fs layer Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 197024c931b9: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 940045afa063: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 1a3163cb01c1: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 981575c1df4c: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 98a640299daa: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 7ea3debb8cbd: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 2820a6581e2a: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 2b97e04a97b5: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 82f096e556a3: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": f8a36e1c021e: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 6b6d59cb5bb8: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 3c9abd7d8840: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": f92ce4f9f90d: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": b172b1ba4696: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 8d2570283fa5: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": a8835054d016: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": b685c4d35c3a: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 6a11c270d7cc: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": dac9741d43d2: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": d9b527ce6e49: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": dc9f433701a6: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 2869f64c54c1: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 44fc7f7b3c67: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 67a3febf6e4c: Waiting Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": a2a22f967804: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": f1a29e744437: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": f1a29e744437: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 662006bb0807: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 662006bb0807: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": a33fbe52522f: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": a33fbe52522f: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": cb8adac1e4ac: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": cb8adac1e4ac: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": b64057a12e1c: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": b64057a12e1c: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 6ce5e7ad829b: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 6ce5e7ad829b: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 78b3cc2fa6e6: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 197024c931b9: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 197024c931b9: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 940045afa063: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 940045afa063: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 1a3163cb01c1: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 7ea3debb8cbd: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 7ea3debb8cbd: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 945b5a62f111: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 945b5a62f111: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 2b97e04a97b5: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 2b97e04a97b5: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": f92ce4f9f90d: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": f8a36e1c021e: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 3c9abd7d8840: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 3c9abd7d8840: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": a8835054d016: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": a8835054d016: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": b685c4d35c3a: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": dac9741d43d2: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": dac9741d43d2: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 44fc7f7b3c67: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": dc9f433701a6: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 67a3febf6e4c: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 67a3febf6e4c: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 981575c1df4c: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 981575c1df4c: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 2820a6581e2a: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 2820a6581e2a: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 98a640299daa: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 98a640299daa: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": e72648080e63: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": e72648080e63: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 82f096e556a3: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 82f096e556a3: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 6b6d59cb5bb8: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 6b6d59cb5bb8: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": b172b1ba4696: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 6a11c270d7cc: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 6a11c270d7cc: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": d9b527ce6e49: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": d9b527ce6e49: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": b64057a12e1c: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 662006bb0807: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 2869f64c54c1: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 2869f64c54c1: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 8d2570283fa5: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 8d2570283fa5: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 4b503ca9d9bc: Verifying Checksum Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 4b503ca9d9bc: Download complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 4b503ca9d9bc: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": f1a29e744437: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": a2a22f967804: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": e72648080e63: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 945b5a62f111: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": a33fbe52522f: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": cb8adac1e4ac: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 6ce5e7ad829b: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 78b3cc2fa6e6: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 197024c931b9: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 940045afa063: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 1a3163cb01c1: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 7ea3debb8cbd: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 2b97e04a97b5: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": f8a36e1c021e: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 3c9abd7d8840: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": f92ce4f9f90d: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": a8835054d016: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": b685c4d35c3a: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": dac9741d43d2: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": dc9f433701a6: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 44fc7f7b3c67: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 67a3febf6e4c: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 981575c1df4c: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 98a640299daa: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 2820a6581e2a: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 82f096e556a3: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 6b6d59cb5bb8: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": b172b1ba4696: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 6a11c270d7cc: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": d9b527ce6e49: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 2869f64c54c1: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 8d2570283fa5: Pull complete Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Digest: sha256:a4271b062282b1b60e392f6054a42ac413023120d26b14c4dc46e9afebb6e6bc Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": ---> cdba03bb9c46 Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Step 2/5 : RUN apt-get update && apt-get install -y autoconf bison Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": ---> Running in 689ea8e03f6c Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Fetched 383 kB in 1s (547 kB/s) Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Reading package lists... Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Reading package lists... Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Building dependency tree... Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Reading state information... Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": The following additional packages will be installed: Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": automake Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Suggested packages: Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": autoconf-archive gnu-standards autoconf-doc libtool gettext bison-doc Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": The following NEW packages will be installed: Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": autoconf automake bison Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": 0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Need to get 1500 kB of archives. Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": After this operation, 5514 kB of additional disk space will be used. Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Fetched 1500 kB in 1s (1228 kB/s) Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Selecting previously unselected package autoconf. Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Preparing to unpack .../autoconf_2.69-11.1_all.deb ... Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Selecting previously unselected package automake. Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Preparing to unpack .../automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Selecting previously unselected package bison. Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Preparing to unpack .../bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Unpacking bison (2:3.5.1+dfsg-1) ... Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Setting up autoconf (2.69-11.1) ... Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Setting up bison (2:3.5.1+dfsg-1) ... Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Removing intermediate container 689ea8e03f6c Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": ---> abdb42693049 Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Step 3/5 : RUN git clone --depth=1 https://github.com/krb5/krb5.git Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": ---> Running in 11d111e7831a Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Cloning into 'krb5'... Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Removing intermediate container 11d111e7831a Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": ---> 58819b607ddb Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Step 4/5 : RUN cp $SRC/krb5/src/tests/fuzzing/oss-fuzz.sh $SRC/build.sh Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": ---> Running in 44113275fc1f Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Removing intermediate container 44113275fc1f Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": ---> b0584bbaee32 Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Step 5/5 : WORKDIR $SRC/krb5/ Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": ---> Running in 3825db97d5fa Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Removing intermediate container 3825db97d5fa Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": ---> b286d1607cbc Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Successfully built b286d1607cbc Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Successfully tagged gcr.io/oss-fuzz/krb5:latest Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/krb5:latest Finished Step #4 - "build-c9f08fcc-1fd7-40cb-be0d-e717159e9f62" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/krb5 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileiySEdM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/krb5/.git Step #5 - "srcmap": + GIT_DIR=/src/krb5 Step #5 - "srcmap": + cd /src/krb5 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/krb5/krb5.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=04816024aadbfd64b5306942e2dfbd757cb05f93 Step #5 - "srcmap": + jq_inplace /tmp/fileiySEdM '."/src/krb5" = { type: "git", url: "https://github.com/krb5/krb5.git", rev: "04816024aadbfd64b5306942e2dfbd757cb05f93" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filezVAIcb Step #5 - "srcmap": + cat /tmp/fileiySEdM Step #5 - "srcmap": + jq '."/src/krb5" = { type: "git", url: "https://github.com/krb5/krb5.git", rev: "04816024aadbfd64b5306942e2dfbd757cb05f93" }' Step #5 - "srcmap": + mv /tmp/filezVAIcb /tmp/fileiySEdM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileiySEdM Step #5 - "srcmap": + rm /tmp/fileiySEdM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/krb5": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/krb5/krb5.git", Step #5 - "srcmap": "rev": "04816024aadbfd64b5306942e2dfbd757cb05f93" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 89% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1058 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2670 B/58.2 kB 5%] 100% [Working] Fetched 624 kB in 1s (658 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17784 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 27.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 23.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 105.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 101.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 131.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 85.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 137.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.0/7.0 MB 135.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━  5/10 [kiwisolver]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.7 numpy-2.3.5 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/krb5 Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.11.3-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 82.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 132.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 143.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 41.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 124.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 31.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 132.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 33.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 137.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 78.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.11.3-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (249 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.2/13.2 MB 161.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 97.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl (373 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 136.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=48bf7f372d8d4d2738eeb0930c43a8136b8711f5600c0a48092ae16abcb6af81 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-8lyh7iq9/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  7/58 [tree-sitter-cpp]  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 20/58 [PyYAML]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 26/58 [platformdirs]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 26/58 [platformdirs]  Found existing installation: numpy 2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 26/58 [platformdirs]  Uninstalling numpy-2.3.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 26/58 [platformdirs]  Successfully uninstalled numpy-2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 26/58 [platformdirs]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 33/58 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 36/58 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 38/58 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 45/58 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Found existing installation: beautifulsoup4 4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Uninstalling beautifulsoup4-4.14.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Successfully uninstalled beautifulsoup4-4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 51/58 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Found existing installation: matplotlib 3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Uninstalling matplotlib-3.10.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  Successfully uninstalled matplotlib-3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 58/58 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.11.3 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.0 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.1 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:09.982 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.210 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.210 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.211 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/gss-sample/gss-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.211 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_add_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.211 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/verify/pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.212 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_imp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.212 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/t_trval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.212 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.212 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_srcattrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.213 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.213 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_new_ccache_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.213 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/test/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.214 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_create_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.214 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/test/kdctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.214 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.214 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/pwqual/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.214 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/hostrealm/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.215 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_s4u.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.215 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_namingexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.215 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/icred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.215 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gss-threads/gss-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.216 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/testmod/testmod_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.216 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/ktest_equal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.216 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/t_inetd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.216 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gss-threads/gss-misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.217 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_export_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.217 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/icinterleave.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.217 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_lifetime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.217 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/builtin/des/destest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.218 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/unlockiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.218 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/ktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.218 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.218 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/driver2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.219 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/aes-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.219 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/adata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.219 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdcpolicy/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.219 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.219 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_accname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.220 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_new_credentials_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.220 INFO analysis - extract_tests_from_directories: /src/krb5/src/kdc/rtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.220 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.220 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_credentials_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.221 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_set_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.221 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.221 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/dbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.221 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.221 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_cred_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.222 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_pcontok.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.222 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/cc_set_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.222 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_mddriver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.222 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/rpc_test_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.223 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/profread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.223 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.223 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.223 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/ccrefresh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.224 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/rpc_test_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.224 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.224 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/et/test_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.224 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_remove_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.224 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_initialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.225 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/s2p.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.225 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_inq_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.225 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/thash4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.225 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/conccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.225 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/gssapi/negoextest/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.226 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tcreat3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.226 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.226 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_set_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.226 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.227 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/ss/test_ss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.227 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_saslname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.227 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_inq_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.227 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/test/kdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.227 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_credstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.228 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.228 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.228 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.228 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.229 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/trval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.229 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.229 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.229 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/gss-sample/gss-misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.230 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_remove_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.230 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gcred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.230 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/ccinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.230 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/shlib/t_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.231 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/cc_unique.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.231 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.231 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_NC_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.231 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hammer/kdc5_hammer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.231 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/test/cltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.232 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_imp_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.232 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/rdreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.232 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/s4u2self.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.232 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.233 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_open_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.233 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.233 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_release.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.234 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/pkinit/pkinit_kdf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.234 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/gss-sample/gss-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.234 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.234 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/localauth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.235 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_create_new_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.235 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_begin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.235 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/verify_init_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.235 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_get_default_ccache_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.235 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/genpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.236 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_set_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.236 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_destroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.236 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.236 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.236 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_set_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.237 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.237 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.238 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/init_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.238 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_move.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.238 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.238 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.239 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_begin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.239 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/sample/sclient/sclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.239 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.239 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.239 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_rpc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.240 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.240 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/krad/t_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.240 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_short.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.241 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_str2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.241 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.241 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/responder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.241 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_gss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.242 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_getpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.242 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.242 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_ciflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.242 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/krb5_decode_leak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.242 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_iterators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.243 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_ccselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.243 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.243 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/camellia-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.243 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.244 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_clear_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.244 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/tkt_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.244 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/krb5_decode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.244 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_destroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.245 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/make-vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.245 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.245 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.245 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tread2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.245 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_nfold.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.246 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_s4u2proxy_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.246 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/kdbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.246 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.246 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_chpw_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.246 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.247 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/t.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.247 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.247 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_last_default_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.247 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/krb5_encode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.248 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.248 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/bigtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.248 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kadm5_hook/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.248 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_spnego.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.248 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.249 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/localauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.249 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_inq_mechs_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.249 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/s4u2proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.249 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kadm5_auth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.250 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hrealm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.250 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/gssapi/generic/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.250 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.250 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_kadm5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.250 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.251 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.251 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.251 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_vtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.251 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.252 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_bindings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.252 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.252 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hammer/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.252 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.253 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_getsockname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.253 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/error_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.253 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/gss-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.253 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_release.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.253 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_nfold.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.254 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/dyntest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.254 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_fork.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.254 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_invalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.254 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_krb5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.255 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.255 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_iterator_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.255 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.255 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hooks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.255 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_iakerb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.256 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/simple_lock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.256 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_kperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.256 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_open_default_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.257 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/certauth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.257 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/plugorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.258 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/audit/test/au_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.258 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_k5int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.258 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.258 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.258 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/pingtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.259 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_store_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.259 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_gssexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.259 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/etinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.259 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.259 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_create_default_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.260 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tdel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.260 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/create/kdb5_mkdums.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.260 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cksums.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.260 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_derive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.261 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/verify/kdb5_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.261 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/sample/sserver/sserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.261 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_enctypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.261 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.262 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.262 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/t_rcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.262 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_credentials_iterator_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.262 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.262 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gss-threads/gss-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.263 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/prof1.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.519 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.839 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.866 INFO oss_fuzz - analyse_folder: Found 1453 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.866 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:10.866 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:22.808 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:22.828 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:22.849 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:22.868 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:22.907 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:22.966 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:22.986 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:23.008 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:23.154 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:23.252 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:23.272 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:23.351 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:23.371 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:23.410 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_krad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:23.433 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:23.453 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:23.473 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:23.610 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:03:23.631 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:09.591 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ndr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:06:09.591 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:50.615 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:51.053 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:51.054 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:56.198 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:56.222 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ndr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:56.611 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:56.612 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:56.634 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:56.635 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:56.649 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:56.649 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pac Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:56.649 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:56.997 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:57.420 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:12:57.420 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:02.596 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:02.623 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pac Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:02.710 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:02.711 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:02.744 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:02.745 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:02.764 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:02.764 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:02.764 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:03.144 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:03.565 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:03.565 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:08.740 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:08.763 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:09.163 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:09.164 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:09.183 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:09.184 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:09.197 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:09.197 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_kdc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:09.197 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:09.564 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:09.997 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:09.997 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:15.156 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:15.181 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_kdc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:15.368 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:15.370 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:15.395 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:15.396 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:15.413 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:15.413 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:15.413 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:15.780 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:16.188 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:16.188 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:21.293 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:21.317 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:22.824 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:22.826 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:22.850 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:22.851 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:22.866 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:22.866 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:22.866 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:23.230 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:23.659 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:23.660 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:28.722 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:28.748 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:28.814 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:28.815 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:28.847 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:28.848 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:28.867 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:28.867 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:28.867 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:29.246 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:29.670 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:29.670 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:34.694 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:34.717 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:34.739 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:34.740 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:34.763 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:34.764 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:34.779 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:34.779 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_marshal_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:34.779 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:35.146 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:35.986 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:35.986 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:40.516 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:40.542 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_marshal_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:40.896 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:40.898 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:40.927 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:40.928 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:40.946 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:40.946 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_krb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:40.946 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:41.727 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:42.157 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:42.157 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:47.620 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:47.644 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_krb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:47.893 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:47.894 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:47.917 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:47.918 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:47.935 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:47.935 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:47.935 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:48.313 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:48.753 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:48.754 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:54.374 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:54.401 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:54.501 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:54.502 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:54.528 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:54.529 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:54.546 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:54.546 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_krb5_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:54.546 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:54.914 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:55.326 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:55.326 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:59.966 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:13:59.990 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_krb5_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:00.054 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:00.055 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:00.079 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:00.080 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:00.096 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:00.097 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:00.097 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:00.475 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:00.912 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:00.912 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:05.912 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:05.939 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:06.083 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:06.085 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:06.116 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:06.117 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:06.134 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:06.134 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_marshal_princ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:06.134 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:06.515 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:07.349 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:07.349 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:12.990 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:13.016 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_marshal_princ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:13.150 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:13.151 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:13.173 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:13.175 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:13.189 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:13.189 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_krad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:13.189 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:13.555 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:13.982 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:13.982 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:18.563 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:18.591 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_krad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:18.841 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:18.842 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:18.867 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:18.868 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:18.885 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:18.885 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:18.886 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:19.277 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:19.709 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:19.709 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:24.695 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:24.720 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:24.738 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:24.739 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:24.762 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:24.763 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:24.778 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:24.778 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:24.778 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:25.158 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:25.987 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:25.987 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:31.626 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:31.655 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:32.181 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:32.182 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:32.208 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:32.209 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:32.227 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:32.227 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_chpw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:32.227 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:32.605 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.043 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:33.043 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.625 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.650 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_chpw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.673 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.674 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.697 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.698 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.713 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.713 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_util Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:37.713 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:38.094 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:38.542 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:38.542 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:43.618 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:43.648 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_util Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:44.108 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:44.110 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:44.142 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:44.143 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:44.164 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:44.164 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_attrset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:44.164 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:44.554 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.407 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:45.407 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:50.963 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:50.990 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_attrset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.154 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.155 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.181 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.182 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.197 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.200 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.200 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.231 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.231 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.259 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.259 INFO data_loader - load_all_profiles: - found 19 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.294 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.294 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.294 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.300 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_des.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.300 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_des.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.300 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.306 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.306 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.306 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.312 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_krb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.312 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_krb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.312 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.318 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_marshal_cred.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.318 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_marshal_cred.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.318 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.324 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_oid.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.324 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_oid.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:51.324 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.113 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.159 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.207 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.212 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.212 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.219 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.334 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.385 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.429 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.433 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.437 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.443 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.651 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gss.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.651 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gss.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.651 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.796 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_krb5_ticket.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.796 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_krb5_ticket.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.796 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.914 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pac.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.914 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pac.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:14:59.914 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:00.021 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_attrset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:00.022 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_attrset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:00.022 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:00.249 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_crypto.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:00.249 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_crypto.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:00.249 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_util.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:00.249 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:00.250 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_util.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:00.250 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.451 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.570 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.672 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.689 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.764 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.804 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.903 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.961 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.987 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:07.996 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:08.189 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:08.222 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:08.907 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_kdc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:08.908 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_kdc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:08.908 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:09.021 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_chpw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:09.021 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_chpw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:09.022 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:09.139 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:09.139 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:09.139 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:09.260 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_krad.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:09.260 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_krad.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:09.261 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:09.374 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_profile.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:09.374 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_profile.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:09.375 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:09.478 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_marshal_princ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:09.479 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_marshal_princ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:09.479 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:16.640 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:16.785 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:16.879 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:16.897 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:16.998 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:17.027 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:17.089 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:17.128 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:17.133 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:17.232 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:17.331 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:17.368 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:18.256 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ndr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:18.256 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ndr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:18.256 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:25.749 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:25.971 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.945 INFO analysis - load_data_files: Found 19 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.946 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.949 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_des.data with fuzzerLogFile-fuzz_des.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_krb.data with fuzzerLogFile-fuzz_krb.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_oid.data with fuzzerLogFile-fuzz_oid.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asn.data with fuzzerLogFile-fuzz_asn.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_marshal_cred.data with fuzzerLogFile-fuzz_marshal_cred.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_aes.data with fuzzerLogFile-fuzz_aes.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_gss.data with fuzzerLogFile-fuzz_gss.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_krb5_ticket.data with fuzzerLogFile-fuzz_krb5_ticket.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_crypto.data with fuzzerLogFile-fuzz_crypto.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_pac.data with fuzzerLogFile-fuzz_pac.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_util.data with fuzzerLogFile-fuzz_util.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_attrset.data with fuzzerLogFile-fuzz_attrset.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_kdc.data with fuzzerLogFile-fuzz_kdc.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_krad.data with fuzzerLogFile-fuzz_krad.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_profile.data with fuzzerLogFile-fuzz_profile.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_chpw.data with fuzzerLogFile-fuzz_chpw.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_marshal_princ.data with fuzzerLogFile-fuzz_marshal_princ.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.950 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_json.data with fuzzerLogFile-fuzz_json.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.951 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ndr.data with fuzzerLogFile-fuzz_ndr.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.951 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:32.951 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.007 INFO fuzzer_profile - accummulate_profile: fuzz_des: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.029 INFO fuzzer_profile - accummulate_profile: fuzz_krb: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.050 INFO fuzzer_profile - accummulate_profile: fuzz_oid: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.072 INFO fuzzer_profile - accummulate_profile: fuzz_asn: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.093 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.115 INFO fuzzer_profile - accummulate_profile: fuzz_aes: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.137 INFO fuzzer_profile - accummulate_profile: fuzz_gss: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.143 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.143 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.149 INFO fuzzer_profile - accummulate_profile: fuzz_des: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.150 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.150 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.156 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.156 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_des.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.159 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.166 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.167 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.167 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.167 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.172 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.172 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.178 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.178 INFO fuzzer_profile - accummulate_profile: fuzz_des: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.178 INFO fuzzer_profile - accummulate_profile: fuzz_krb: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.179 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.179 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_krb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.181 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.185 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.185 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_krb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.195 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.195 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.199 INFO fuzzer_profile - accummulate_profile: fuzz_oid: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.199 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.199 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.203 INFO fuzzer_profile - accummulate_profile: fuzz_pac: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.206 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.207 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_oid.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.217 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.217 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.221 INFO fuzzer_profile - accummulate_profile: fuzz_asn: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.221 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.221 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.226 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.226 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.226 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.226 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.228 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.228 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asn.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.237 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.238 INFO fuzzer_profile - accummulate_profile: fuzz_oid: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.240 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.240 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.243 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.243 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.243 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.243 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.248 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.248 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.249 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_marshal_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.254 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.255 INFO fuzzer_profile - accummulate_profile: fuzz_krb: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.256 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.256 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_marshal_cred.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.257 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.257 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.261 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.261 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.261 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.261 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.263 INFO fuzzer_profile - accummulate_profile: fuzz_aes: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.264 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.264 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.270 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.271 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_aes.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.273 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.273 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.283 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.283 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.287 INFO fuzzer_profile - accummulate_profile: fuzz_gss: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.287 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.287 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.294 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.294 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.294 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.294 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.294 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.294 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gss.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.299 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.300 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.304 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.304 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.304 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.304 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_krb5_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.305 INFO fuzzer_profile - accummulate_profile: fuzz_asn: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.311 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.311 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_krb5_ticket.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.329 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.330 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.335 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.335 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.335 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.342 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.342 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crypto.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.355 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.355 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.355 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.356 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.356 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.356 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.360 INFO fuzzer_profile - accummulate_profile: fuzz_pac: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.360 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.360 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pac Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.367 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.367 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.367 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pac.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.368 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.385 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.386 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.386 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.386 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.396 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.397 INFO fuzzer_profile - accummulate_profile: fuzz_gss: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.415 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.415 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.415 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.415 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.426 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.426 INFO fuzzer_profile - accummulate_profile: fuzz_pac: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.464 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.465 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.465 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.465 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.474 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.475 INFO fuzzer_profile - accummulate_profile: fuzz_aes: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.657 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.657 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.657 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.657 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.667 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:33.668 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.368 INFO fuzzer_profile - accummulate_profile: fuzz_util: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.510 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.510 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.520 INFO fuzzer_profile - accummulate_profile: fuzz_util: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.520 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.520 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_util Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.527 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.527 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_util.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.565 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.565 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.565 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.565 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.575 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.576 INFO fuzzer_profile - accummulate_profile: fuzz_util: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.641 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.643 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.780 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.780 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.784 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.784 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.785 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.785 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.785 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_attrset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.790 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.790 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.790 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_kdc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.791 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.792 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_attrset.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.797 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.797 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_kdc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.824 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.824 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.824 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.824 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.829 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.829 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.829 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.829 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.834 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.834 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.839 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.840 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.876 INFO fuzzer_profile - accummulate_profile: fuzz_krad: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:35.878 INFO fuzzer_profile - accummulate_profile: fuzz_profile: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.021 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.021 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.029 INFO fuzzer_profile - accummulate_profile: fuzz_krad: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.029 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_krad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.032 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.035 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.036 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_krad.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.037 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.038 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.047 INFO fuzzer_profile - accummulate_profile: fuzz_profile: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.047 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.048 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.054 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.054 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.072 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.073 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.073 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.073 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.074 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.074 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.074 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.074 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.084 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.084 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.085 INFO fuzzer_profile - accummulate_profile: fuzz_profile: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.085 INFO fuzzer_profile - accummulate_profile: fuzz_krad: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.160 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.178 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.178 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.182 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.182 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.182 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_chpw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.191 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.191 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_chpw.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.219 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.219 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.219 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.219 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.229 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.230 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.283 INFO fuzzer_profile - accummulate_profile: fuzz_json: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.300 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.301 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.307 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.307 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.307 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_marshal_princ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.314 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.314 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_marshal_princ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.317 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.317 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.318 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.318 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.329 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.329 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.411 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.424 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.424 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.433 INFO fuzzer_profile - accummulate_profile: fuzz_json: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.433 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.433 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.440 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.440 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.453 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.454 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.454 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.454 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.464 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.464 INFO fuzzer_profile - accummulate_profile: fuzz_json: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.547 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.547 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.553 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.553 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.554 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ndr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.560 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.571 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.571 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.571 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.571 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.580 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:36.581 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.194 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.195 INFO project_profile - __init__: Creating merged profile of 19 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.195 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.195 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:15:48.228 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:01.993 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.075 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.075 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.075 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.075 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.075 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.075 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.075 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.075 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:95:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:101:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:102:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:103:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:105:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:108:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:109:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:166:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:167:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:168:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:169:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:170:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:171:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:172:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:173:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:174:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:179:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:180:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:181:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:182:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:183:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:184:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:185:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:204:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:205:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:206:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:207:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:208:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.186 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:209:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:210:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:211:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:212:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: xorblock:157:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: xorblock:158:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: xorblock:160:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: xorblock:161:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: xorblock:162:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:191:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:192:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:193:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:194:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:195:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:196:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:197:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:220:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:221:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:223:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:224:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:225:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:226:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:227:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:228:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:229:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:230:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:231:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:232:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:02.187 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:233:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.017 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.018 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.040 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_des/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.041 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.046 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.047 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_krb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.047 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_krb/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.048 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.054 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_marshal_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.055 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_marshal_cred/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.057 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.057 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.057 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.062 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.062 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_asn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.062 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_asn/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.064 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.064 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.070 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.070 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.070 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_oid/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.070 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.076 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.076 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.076 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_aes/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.091 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.096 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.097 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.097 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_crypto/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.098 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.103 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.103 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_gss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.103 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_gss/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.104 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.104 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.104 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.110 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.110 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_pac Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.110 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_pac/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.111 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.116 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.117 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_krb5_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.117 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_krb5_ticket/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.117 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.122 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.123 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_kdc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.123 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_kdc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.124 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.124 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.124 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.130 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.130 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_attrset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.130 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_attrset/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.131 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.137 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.137 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_util Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.137 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_util/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.140 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.145 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.146 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_marshal_princ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.146 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_marshal_princ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.147 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.147 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.147 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.152 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.152 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.152 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_profile/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.155 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.160 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.161 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_krad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.161 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_krad/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.163 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.168 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.169 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_chpw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.169 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_chpw/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.169 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.175 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.175 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_ndr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.175 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_ndr/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.177 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.183 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.183 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.183 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_json/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.186 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.187 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.187 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.192 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.726 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.726 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.726 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:04.727 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.592 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:05.593 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.236 INFO html_report - create_all_function_table: Assembled a total of 9111 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.236 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.236 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.236 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.237 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.237 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 74 -- : 74 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.237 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.237 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.604 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.784 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_des_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.785 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.804 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.804 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.874 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.874 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.875 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.875 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.876 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.876 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 80 -- : 80 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.876 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.876 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.902 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_krb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.902 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (64 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.915 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.915 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.980 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.980 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.983 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.983 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.985 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.985 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 189 -- : 189 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.985 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:07.985 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.042 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_marshal_cred_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.042 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (144 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.065 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.066 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.136 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.137 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.139 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.139 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.139 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.139 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 50 -- : 50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.140 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.140 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.159 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asn_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.160 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (47 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.172 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.172 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.229 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.229 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.231 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.232 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.232 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.232 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8 -- : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.232 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.232 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.235 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_oid_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.235 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.248 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.248 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.306 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.306 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.308 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.308 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.323 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.325 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1115 -- : 1115 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.325 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.325 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.711 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_aes_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.711 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1092 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.735 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.735 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.799 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.799 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.801 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.801 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.801 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.802 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 49 -- : 49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.802 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.802 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.819 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crypto_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.819 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (40 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.837 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.838 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.905 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.905 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.908 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.908 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.908 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.908 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.908 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.908 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.912 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gss_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.912 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.923 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.924 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.991 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.991 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.993 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.993 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.994 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.994 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.994 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.994 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.999 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pac_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:08.999 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.011 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.012 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.071 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.072 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.073 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.073 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.074 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.074 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 14 -- : 14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.074 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.074 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.079 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_krb5_ticket_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.079 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.092 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.092 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.149 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.149 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.151 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.151 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.152 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.152 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 100 -- : 100 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.152 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.153 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.186 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_kdc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.186 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (83 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.205 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.205 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.265 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.265 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.267 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.267 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.268 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.268 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 50 -- : 50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.268 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.268 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.286 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_attrset_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.286 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (39 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.299 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.299 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.364 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.364 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.366 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.366 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.368 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.369 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 198 -- : 198 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.369 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.369 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.429 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_util_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.429 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (156 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.450 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.450 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.520 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.520 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.523 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.523 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.524 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.524 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 98 -- : 98 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.524 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.524 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.556 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_marshal_princ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.556 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (71 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.574 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.574 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.640 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.641 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.643 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.643 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.645 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.646 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 192 -- : 192 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.646 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.646 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.707 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_profile_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.707 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (160 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.724 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.725 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.795 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.795 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.797 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.797 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.799 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.799 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 148 -- : 148 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.799 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.799 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.846 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_krad_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.846 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (119 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.866 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.867 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.934 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.934 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.936 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.936 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.936 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.936 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.936 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.937 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.940 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_chpw_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.940 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.951 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:09.951 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.011 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.011 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.013 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.013 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.014 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.015 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 173 -- : 173 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.015 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.015 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.071 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ndr_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.071 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (142 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.092 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.092 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.160 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.161 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.163 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.163 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.165 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.166 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 234 -- : 234 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.166 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.166 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.240 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.240 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.259 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.259 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.326 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.326 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.329 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.329 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:10.329 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.475 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.476 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9111 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.488 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1451 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.488 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.489 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:25.490 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:39.548 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:39.552 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:39.920 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:39.920 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9111 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:39.932 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1331 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:39.932 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:39.934 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:54.056 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:54.059 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:54.447 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:54.448 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9111 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:54.462 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1172 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:54.469 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:16:54.470 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:08.859 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:08.862 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:09.307 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['KRB5_CALLCONV::krb5_get_etype_info', 'process_tgs_req', 'kdb5_ldap_create'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.096 INFO html_report - create_all_function_table: Assembled a total of 9111 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.216 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.645 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.645 INFO engine_input - analysis_func: Generating input for fuzz_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.646 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mit_des_key_sched Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: des_cbc_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mit_des_make_key_sched Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.647 INFO engine_input - analysis_func: Generating input for fuzz_krb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.648 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_parse_enctype_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.648 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mod_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.648 INFO engine_input - analysis_func: Generating input for fuzz_marshal_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.649 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unmarshal_princ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_input_get_uint32_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_input_get_uint16_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unmarshal_addrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unmarshal_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unmarshal_authdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.650 INFO engine_input - analysis_func: Generating input for fuzz_asn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.651 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.651 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.651 INFO engine_input - analysis_func: Generating input for fuzz_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.652 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.652 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.652 INFO engine_input - analysis_func: Generating input for fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.654 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_aes_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_aes_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.654 INFO engine_input - analysis_func: Generating input for fuzz_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.655 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_checksum Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.655 INFO engine_input - analysis_func: Generating input for fuzz_gss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.656 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.656 INFO engine_input - analysis_func: Generating input for fuzz_pac Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.657 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.657 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.657 INFO engine_input - analysis_func: Generating input for fuzz_krb5_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.658 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.658 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.658 INFO engine_input - analysis_func: Generating input for fuzz_kdc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.659 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_64_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: siphash24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_hashtab_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_hashtab_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_hashtab_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: kdc_free_lookaside Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.660 INFO engine_input - analysis_func: Generating input for fuzz_attrset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.660 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krad_attrset_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.661 INFO engine_input - analysis_func: Generating input for fuzz_util Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.661 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.661 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_64_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.661 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_hashtab Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.661 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: siphash24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.661 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_hashtab_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_init_dynamic Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: store_16_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_16_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.662 INFO engine_input - analysis_func: Generating input for fuzz_marshal_princ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.662 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unmarshal_princ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_input_get_uint32_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_init_dynamic Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: put32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.663 INFO engine_input - analysis_func: Generating input for fuzz_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.664 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_create_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dump_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: output_quoted_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.664 INFO engine_input - analysis_func: Generating input for fuzz_krad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.665 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: alloc_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krad_packet_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: calculate_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krad_packet_decode_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decode_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krad_attrset_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krad_attrset_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_hmac_keyblock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: verify_msgauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.665 INFO engine_input - analysis_func: Generating input for fuzz_chpw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.666 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.666 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.666 INFO engine_input - analysis_func: Generating input for fuzz_ndr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.667 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndr_dec_delegation_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_16_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_32_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_init_dynamic Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: store_16_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_utf8_to_utf16le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: store_32_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.667 INFO engine_input - analysis_func: Generating input for fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.668 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_fmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_json_object_iterate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hexval Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_init_dynamic Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: encode_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_vfmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.669 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.669 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.669 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.674 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.674 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:11.674 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:26.963 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:26.964 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9111 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:26.976 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1451 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:26.976 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:26.976 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:26.978 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:41.786 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:41.790 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:42.209 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:42.210 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9111 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:42.222 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1331 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:42.222 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:42.224 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:56.412 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:56.415 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:56.850 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:56.851 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9111 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:56.879 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1172 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:56.886 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:17:56.887 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:15.561 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:15.564 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:16.013 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['KRB5_CALLCONV::krb5_get_etype_info', 'process_tgs_req', 'kdb5_ldap_create'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:16.018 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:16.019 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:16.021 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:16.021 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['KRB5_CALLCONV::krb5_get_etype_info', 'process_tgs_req', 'kdb5_ldap_create'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:16.023 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:16.440 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:18:16.440 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:17.807 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:18.085 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:18.106 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:18.107 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:32.924 INFO sinks_analyser - analysis_func: ['fuzz_chpw.c', 'fuzz_gss.c', 'fuzz_json.c', 'fuzz_marshal_princ.c', 'fuzz_attrset.c', 'fuzz_util.c', 'fuzz_oid.c', 'fuzz_krad.c', 'fuzz_profile.c', 'fuzz_aes.c', 'fuzz_krb5_ticket.c', 'fuzz_pac.c', 'fuzz_crypto.c', 'fuzz_marshal_cred.c', 'fuzz_kdc.c', 'fuzz_asn.c', 'fuzz_ndr.c', 'fuzz_krb.c', 'fuzz_des.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:32.924 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:32.937 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:32.954 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:32.979 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:32.990 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.002 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.020 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.035 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.046 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.058 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.058 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.058 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.058 INFO annotated_cfg - analysis_func: Analysing: fuzz_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.059 INFO annotated_cfg - analysis_func: Analysing: fuzz_krb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.059 INFO annotated_cfg - analysis_func: Analysing: fuzz_marshal_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.060 INFO annotated_cfg - analysis_func: Analysing: fuzz_asn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.060 INFO annotated_cfg - analysis_func: Analysing: fuzz_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.060 INFO annotated_cfg - analysis_func: Analysing: fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.063 INFO annotated_cfg - analysis_func: Analysing: fuzz_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.063 INFO annotated_cfg - analysis_func: Analysing: fuzz_gss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.063 INFO annotated_cfg - analysis_func: Analysing: fuzz_pac Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.063 INFO annotated_cfg - analysis_func: Analysing: fuzz_krb5_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.064 INFO annotated_cfg - analysis_func: Analysing: fuzz_kdc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.064 INFO annotated_cfg - analysis_func: Analysing: fuzz_attrset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.064 INFO annotated_cfg - analysis_func: Analysing: fuzz_util Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.065 INFO annotated_cfg - analysis_func: Analysing: fuzz_marshal_princ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.065 INFO annotated_cfg - analysis_func: Analysing: fuzz_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.066 INFO annotated_cfg - analysis_func: Analysing: fuzz_krad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.067 INFO annotated_cfg - analysis_func: Analysing: fuzz_chpw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.067 INFO annotated_cfg - analysis_func: Analysing: fuzz_ndr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.068 INFO annotated_cfg - analysis_func: Analysing: fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.071 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.071 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:33.071 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:34.556 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:34.557 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:34.558 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:35.931 INFO public_candidate_analyser - standalone_analysis: Found 7975 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:35.931 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:36.235 INFO oss_fuzz - analyse_folder: Found 1453 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:36.236 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:36.236 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:48.925 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:48.947 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:48.968 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:48.991 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:49.031 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:49.095 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:49.116 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:49.137 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:49.297 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:49.400 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:49.421 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:49.504 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:49.527 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:49.571 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_krad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:49.593 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:49.613 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:49.633 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:49.772 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:19:49.796 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:39.489 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ndr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:22:39.489 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:12.615 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:13.355 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:13.355 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:23.704 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:23.733 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ndr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:24.248 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:24.250 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:24.278 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:24.280 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:24.300 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:24.300 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pac Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:24.300 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:24.692 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:25.161 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:25.161 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:29.885 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:29.921 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pac Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:30.068 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:30.070 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:30.120 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:30.121 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:30.149 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:30.149 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:30.149 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:30.573 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:31.043 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:31.043 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:38.495 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:38.528 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:40.007 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:40.009 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:40.046 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:40.048 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:40.073 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:40.073 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_kdc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:40.073 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:40.494 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:40.995 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:40.995 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:48.869 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:48.904 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_kdc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:49.273 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:49.275 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:49.307 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:49.308 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:49.328 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:49.328 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:49.328 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:49.724 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:50.193 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:50.193 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:57.974 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:34:58.005 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:01.841 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:01.842 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:01.875 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:01.877 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:01.899 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:01.899 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:01.899 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:02.325 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:02.795 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:02.795 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:06.844 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:06.878 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:06.974 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:06.975 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:07.013 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:07.015 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:07.039 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:07.039 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:07.039 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:07.462 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:07.944 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:07.944 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:15.238 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:15.267 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:15.322 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:15.323 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:15.353 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:15.355 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:15.374 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:15.374 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_marshal_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:15.374 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:15.790 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:16.279 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:16.279 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:23.703 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:23.735 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_marshal_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:24.322 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:24.323 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:24.360 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:24.362 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:24.385 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:24.385 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_krb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:24.385 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:24.809 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:25.274 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:25.274 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:32.904 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:32.938 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_krb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:33.272 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:33.274 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:33.308 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:33.310 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:33.331 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:33.332 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:33.332 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:33.755 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:34.227 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:34.227 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:38.304 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:38.342 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:38.814 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:38.816 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:38.860 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:38.862 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:38.891 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:38.891 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_krb5_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:38.891 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:39.360 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:39.887 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:39.887 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:47.555 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:47.589 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_krb5_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:47.758 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:47.760 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:47.792 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:47.794 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:47.815 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:47.815 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:47.815 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:48.283 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:48.802 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:48.802 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:57.396 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:57.439 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:58.038 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:58.040 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:58.096 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:58.098 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:58.130 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:58.130 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_marshal_princ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:58.130 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:58.616 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:59.124 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:35:59.124 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:07.362 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:07.395 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_marshal_princ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:08.010 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:08.012 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:08.050 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:08.052 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:08.078 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:08.079 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_krad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:08.079 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:08.528 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:09.051 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:09.051 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:17.563 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:17.604 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_krad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:18.598 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:18.600 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:18.638 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:18.640 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:18.664 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:18.664 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:18.664 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:19.118 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:19.649 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:19.649 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:23.888 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:23.922 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:23.956 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:23.958 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:23.989 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:23.991 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:24.011 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:24.011 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:24.011 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:24.473 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:24.988 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:24.988 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:32.891 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:32.929 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:34.416 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:34.417 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:34.449 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:34.451 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:34.472 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:34.472 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_chpw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:34.472 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:34.892 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:35.376 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:35.376 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:43.238 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:43.273 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_chpw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:43.350 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:43.352 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:43.386 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:43.388 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:43.409 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:43.410 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_util Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:43.410 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:43.846 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:44.360 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:44.360 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:52.415 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:52.455 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_util Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:53.494 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:53.496 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:53.531 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:53.532 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:53.554 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:53.554 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_attrset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:53.554 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:53.978 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:54.462 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:54.462 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.606 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.641 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_attrset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.847 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.848 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.876 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.878 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:58.900 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.024 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.024 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.087 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.087 INFO data_loader - load_all_profiles: - found 38 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.171 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.172 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.172 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.199 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_des.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.200 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_des.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.200 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.228 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.228 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.229 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.259 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_krb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.260 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_krb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.260 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.289 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_marshal_cred.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.290 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_marshal_cred.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.290 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.317 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_oid.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.318 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_oid.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:36:59.318 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:15.605 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:15.678 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:15.682 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:15.738 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:15.763 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:15.771 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:15.990 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:16.063 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:16.065 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:16.118 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:16.155 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:16.160 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:16.656 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gss.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:16.657 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gss.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:16.658 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:17.107 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_krb5_ticket.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:17.108 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_krb5_ticket.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:17.108 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:17.307 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pac.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:17.307 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pac.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:17.308 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:17.456 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_attrset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:17.457 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_attrset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:17.457 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:23.400 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_crypto.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:23.401 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_crypto.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:23.401 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:23.526 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_util.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:23.527 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_util.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:23.527 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:31.409 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:31.856 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:32.305 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:32.334 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:32.516 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_kdc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:32.518 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_kdc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:32.518 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:32.706 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:32.712 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:32.794 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:33.173 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:33.438 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_chpw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:33.439 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_chpw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:33.440 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:33.690 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:33.691 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:33.692 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:34.030 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_krad.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:34.032 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_krad.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:34.032 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:40.161 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:40.242 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:40.587 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:40.656 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:41.237 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_profile.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:41.238 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_profile.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:41.238 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:41.503 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_marshal_princ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:41.504 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_marshal_princ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:41.505 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:52.279 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:52.742 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:52.766 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:52.991 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:53.189 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:53.276 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:53.389 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ndr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:53.390 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ndr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:53.391 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:53.400 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:53.686 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:53.914 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:53.915 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:53.915 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:54.156 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_des.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:54.157 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_des.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:54.157 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:54.470 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:54.471 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:37:54.471 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:00.151 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:00.182 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:00.523 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:00.548 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:01.090 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:01.091 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:01.092 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:06.723 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_cred.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:06.728 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_cred.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:06.729 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:12.349 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:12.550 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:12.561 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:12.838 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:12.890 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:13.020 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:13.040 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:13.313 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:13.446 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_oid.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:13.447 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_oid.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:13.447 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:13.689 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gss.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:13.691 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gss.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:13.691 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:13.957 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb5_ticket.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:13.958 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb5_ticket.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:13.958 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:14.168 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pac.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:14.169 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pac.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:14.169 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:20.503 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:20.859 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:21.533 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_attrset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:21.534 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_attrset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:21.535 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:23.110 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:23.476 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:24.118 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crypto.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:24.120 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crypto.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:24.120 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:28.687 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:28.694 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:28.789 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:28.801 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:29.050 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:29.054 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:29.135 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:29.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:29.682 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_util.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:29.684 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_util.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:29.684 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:29.964 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_kdc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:29.966 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_kdc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:29.966 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:30.199 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_chpw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:30.200 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_chpw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:30.200 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:30.201 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:30.202 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:30.202 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:36.855 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:37.217 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:37.734 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:37.833 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krad.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:37.834 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krad.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:37.834 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:38.024 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:38.398 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_profile.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:38.399 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_profile.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:38.399 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:42.792 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:42.823 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:43.066 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:43.107 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:43.154 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:43.227 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:43.490 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:43.563 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:43.688 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_princ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:43.690 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_princ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:43.691 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:48.554 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ndr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:48.555 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ndr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:48.555 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:50.524 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:50.774 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:51.111 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:51.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:57.689 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:38:57.940 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:01.330 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:01.586 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.078 INFO analysis - load_data_files: Found 38 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.079 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.080 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.458 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.508 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.559 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.615 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.669 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.726 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.789 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.790 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.796 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.796 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.796 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.782 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.818 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.819 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.839 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.858 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.858 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.869 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.869 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.869 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.888 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.888 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.890 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.890 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.895 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.895 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.895 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.897 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.916 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.916 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.954 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.954 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.959 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.959 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.959 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.955 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.980 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.980 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:26.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.015 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.015 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.024 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.025 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.025 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.046 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.046 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.070 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.070 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.078 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.078 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.078 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.100 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.100 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.122 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.122 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.128 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.128 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.128 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.149 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.149 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.181 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.181 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.187 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.188 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.188 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.209 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.209 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.232 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.232 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.239 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.239 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.239 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.260 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.260 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.286 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.286 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.294 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.294 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.294 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.315 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.316 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.756 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.756 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.756 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.756 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.770 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.774 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.799 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.799 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.799 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.799 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.812 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.816 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.816 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.816 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.816 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.816 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.827 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.832 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.959 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.959 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.960 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.960 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.971 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.976 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:27.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.003 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.005 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.005 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.005 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.018 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.022 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.051 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.052 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.052 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.052 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.064 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.069 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.130 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.130 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.130 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.130 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.144 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.149 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.171 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.171 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.172 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.172 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.184 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.189 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.200 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.200 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.200 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.200 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.212 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.217 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.287 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.287 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.287 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.287 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.302 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.307 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.782 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:28.955 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.128 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.128 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.116 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.139 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.140 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.140 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.160 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.160 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.251 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.304 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.304 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.311 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.311 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.311 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.332 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.332 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.433 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.453 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.453 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.464 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.464 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.465 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.485 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.485 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.594 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.595 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.601 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.601 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.601 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.623 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.623 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.707 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.708 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.751 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.752 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.763 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.763 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.763 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.784 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.785 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.837 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:29.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.111 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.112 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.112 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.112 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.134 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.139 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.171 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.171 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.181 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.182 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.182 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.192 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.193 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.204 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.204 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.205 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.206 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.207 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.229 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.230 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.351 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.352 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.352 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.352 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.373 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.378 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.378 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.377 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.570 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.570 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.579 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.579 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.579 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.580 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.580 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.580 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.580 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.593 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.599 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.603 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.603 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.731 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.731 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.731 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.731 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.744 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.749 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.754 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.754 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.762 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.762 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.763 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.774 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.775 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.783 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.783 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.785 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.785 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.785 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.806 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.806 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.842 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.842 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.842 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.842 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.854 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.858 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:30.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.233 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.233 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.234 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.234 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.246 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.251 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.256 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.257 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.257 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.257 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.269 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.273 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.544 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.544 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.544 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.544 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.558 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.563 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.710 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.711 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.711 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.711 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.723 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.728 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.738 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.739 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.739 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.739 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.751 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:31.756 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:36.772 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:36.957 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.105 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.106 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.110 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.111 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.111 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.114 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.131 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.131 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.241 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.290 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.290 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.296 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.296 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.296 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.317 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.317 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.373 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.442 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.442 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.448 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.448 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.448 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.469 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.469 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.494 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.581 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.581 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.590 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.590 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.590 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.611 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.612 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.646 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.710 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.710 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.714 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.715 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.715 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.735 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.736 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.780 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.854 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.854 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.859 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.859 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.859 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.880 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.880 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.935 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.986 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.986 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.990 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.990 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:37.990 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.011 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.011 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.074 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.092 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.093 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.093 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.093 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.105 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.111 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.133 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.133 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.138 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.138 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.138 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.159 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.159 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.265 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.265 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.265 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.265 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.273 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.273 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.276 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.277 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.277 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.277 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.281 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.298 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.298 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.416 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.416 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.423 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.423 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.407 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.423 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.434 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.434 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.434 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.434 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.445 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.445 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.446 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.451 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.606 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.606 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.606 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.607 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.618 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.622 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.686 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.686 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.686 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.686 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.699 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.704 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.710 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.749 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.749 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.759 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.759 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.759 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.779 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.780 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.828 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.828 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.828 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.828 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.840 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.845 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.972 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.972 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.972 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.972 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.985 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.990 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:38.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.052 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.052 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.058 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.058 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.058 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.079 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.080 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.099 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.099 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.099 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.099 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.112 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.117 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.139 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.246 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.246 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.246 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.246 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.258 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.263 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.284 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.435 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.435 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.435 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.435 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.423 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.448 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.453 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.477 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.477 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.483 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.484 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.484 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.505 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.505 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.575 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.621 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.622 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.632 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.632 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.632 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.653 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.653 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.729 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.752 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.752 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.760 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.761 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.762 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.762 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.762 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.762 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.774 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.779 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.782 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.782 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.893 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.945 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.945 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.955 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.955 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.955 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.976 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.976 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:39.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.068 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.069 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.069 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.069 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.073 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.074 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.081 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.083 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.084 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.084 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.086 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.104 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.104 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.239 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.240 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.248 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.248 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.248 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.269 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.270 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.453 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.454 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.454 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.454 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.465 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.470 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.662 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.662 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.663 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.663 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.674 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.678 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.715 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.715 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.715 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.715 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.726 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.731 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.911 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.911 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.911 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.911 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.924 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.929 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:40.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:41.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:41.039 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:41.039 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:41.039 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:41.039 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:41.051 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:41.056 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:41.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:41.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:41.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:41.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:41.193 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:41.194 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:41.194 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:41.194 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:41.205 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:39:41.210 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:13.920 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:13.924 INFO project_profile - __init__: Creating merged profile of 38 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:13.928 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:13.930 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:40:14.008 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:49.382 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.684 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.685 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.723 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.723 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.723 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.745 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.746 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.746 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.747 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.761 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.762 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_marshal_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.762 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.764 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.779 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.779 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.779 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.781 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.796 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.796 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.796 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.797 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.811 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.812 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.812 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.813 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.813 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.813 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.827 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.828 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.828 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.829 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.843 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.843 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.843 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.844 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.858 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.858 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.859 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.906 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.921 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.922 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_krb5_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.922 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.923 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.938 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.939 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.939 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.943 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.960 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.961 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.961 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.962 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.977 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.978 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:50.978 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.022 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.022 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.023 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.038 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.038 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.038 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.041 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.056 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.056 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.056 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.063 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.078 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.078 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.078 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.082 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.082 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.082 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.097 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.098 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.098 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.098 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.114 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.114 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.114 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.117 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.132 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.133 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_krad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.133 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.136 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.153 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.154 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_marshal_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.154 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.155 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.171 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.172 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.172 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.173 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.189 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.189 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.190 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.191 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.191 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.191 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.207 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.208 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.208 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.209 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.209 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.209 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.225 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.227 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_marshal_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.227 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.229 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.244 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.244 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_krb5_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.244 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.245 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.261 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.261 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.262 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.262 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.278 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.278 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.278 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.278 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.294 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.295 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.295 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.295 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.295 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.295 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.311 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.311 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.312 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.312 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.328 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.328 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.329 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.331 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.346 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.346 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.346 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.350 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.366 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.367 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.367 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.368 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.383 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.384 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_krad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.384 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.387 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.403 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.403 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.403 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.406 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.406 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.406 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.423 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.423 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.423 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.430 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.446 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.447 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.447 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.447 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.447 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.447 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.464 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.464 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.464 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.467 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.467 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.467 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.483 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.483 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/tests/fuzzing/fuzz_marshal_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.483 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.484 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.485 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:51.500 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/s2p.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_credentials_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/gss-sample/gss-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_rpc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_store_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_saslname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/et/test_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_spnego.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_imp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/kdbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/s4u2proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_move.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.882 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/responder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_open_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_mddriver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_credstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/plugorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/test/kdctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/icred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_remove_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/ktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/prof1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_remove_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_set_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gss-threads/gss-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_nfold.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/make-vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/init_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_initialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_open_default_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_iterators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/genpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_namingexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/simple_lock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_last_default_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_release.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/rpc_test_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hammer/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_nfold.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/gss-sample/gss-misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/etinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.883 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/pkinit/pkinit_kdf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/hostrealm/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/verify/kdb5_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kadm5_hook/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/thash4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdcpolicy/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_ccselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/ktest_equal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_inq_mechs_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_s4u2proxy_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/gssapi/negoextest/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_release.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_kperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/adata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_new_credentials_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/sample/sclient/sclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/builtin/des/destest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/dyntest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_short.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_inq_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/localauth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/unlockiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.884 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/error_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/verify_init_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_pcontok.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_vtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/shlib/t_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/profread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_gssexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/krb5_decode_leak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/gss-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_clear_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hrealm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cksums.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/localauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_getsockname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.885 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_export_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/conccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_getpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_str2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/driver2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_accname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/bigtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/verify/pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_enctypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_begin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/kdc/rtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_k5int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/t_rcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_new_ccache_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_gss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_iterator_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hooks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/krad/t_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_begin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_krb5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/dbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.886 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_chpw_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_cred_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_fork.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gss-threads/gss-misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gss-threads/gss-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/tkt_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/t_trval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/t_inetd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_create_default_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_bindings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_invalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tcreat3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_kadm5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_set_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_inq_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_NC_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/ccrefresh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/gssapi/generic/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/ss/test_ss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/trval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_credentials_iterator_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/testmod/testmod_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/test/cltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_create_new_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/create/kdb5_mkdums.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_add_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_destroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_iakerb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/rpc_test_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gcred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/test/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/test/kdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hammer/kdc5_hammer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/camellia-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/ccinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/certauth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_ciflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/krb5_encode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.887 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/gss-sample/gss-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tdel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_imp_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_get_default_ccache_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_destroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/t.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tread2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kadm5_auth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/cc_unique.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/rdreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/icinterleave.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_create_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/audit/test/au_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_derive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/sample/sserver/sserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_set_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_s4u.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/s4u2self.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/krb5_decode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/cc_set_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_srcattrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.888 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.889 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/pwqual/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.889 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_lifetime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.889 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.889 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/aes-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.889 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.889 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.889 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.889 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.889 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_set_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:46:53.889 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/pingtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.298 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.299 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_krb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.299 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_marshal_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.299 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_asn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.299 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.299 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.299 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.299 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_gss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.299 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_pac Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.299 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_krb5_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.299 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_kdc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.299 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_attrset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.300 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_util Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.300 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_marshal_princ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.300 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.300 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_krad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.300 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_chpw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.300 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_ndr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.300 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.302 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.302 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.302 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.302 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.303 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:46.342 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:48.737 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:48:51.563 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aes_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asn_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_attrset_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_chpw_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crypto_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_des_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gss_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_kdc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krad_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krb5_ticket_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_marshal_cred_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_marshal_princ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndr_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_oid_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pac_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_profile_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_util_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_aes.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_attrset.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_attrset.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_chpw.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_chpw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_crypto.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_crypto.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_des.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_des.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gss.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gss.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_json.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_kdc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_kdc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_krad.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_krad.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_krb.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_krb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_krb5_ticket.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_krb5_ticket.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_marshal_cred.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_marshal_cred.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_marshal_princ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_marshal_princ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ndr.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ndr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_oid.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_oid.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pac.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pac.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_profile.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_profile.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_util.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_util.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/cc_set_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/cc_unique.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/error_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/tkt_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/verify_init_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/patchlevel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/wconfig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/gss-sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/gss-sample/gss-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/gss-sample/gss-misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/gss-sample/gss-misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/gss-sample/gss-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/sample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/sclient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/sclient/sclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/sserver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/sserver/sserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/simple.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/client/sim_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/server/sim_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/user_user/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/user_user/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/user_user/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_array_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_array_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_cred_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_cred_union.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_debugging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_debugging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_identifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_identifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_os_debugging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_os_identifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/cci_os_debugging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/cci_os_identifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/win-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/win-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/ccutil.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/ccutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/ccutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/init.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/name.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/opts.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/secure.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/util.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_context_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_context_change_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ipc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ipc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_os_ipc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/unix/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/ccapi_os_ipc.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/ccs_reply_proc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/dllmain.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/dllmain.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/OldCC/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/OldCC/ccapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/OldCC/client.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/OldCC/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_cache_collection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_cache_collection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_callback.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_ccache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_ccache_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_ccache_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_credentials.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_credentials_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_credentials_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_list_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_list_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_lock_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_lock_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_os_notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_os_pipe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_os_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_pipe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/WorkItem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/WorkQueue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/WorkQueue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ccs_os_pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ccs_os_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ccs_request_proc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ccs_win_pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ccs_win_pipe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/workitem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/pingtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/simple_lock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_clear_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_destroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_credentials_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_last_default_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_iterator_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_move.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_new_credentials_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_release.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_remove_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_set_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_set_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_set_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_store_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_create_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_create_default_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_create_new_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_get_default_ccache_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_new_ccache_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_open_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_open_default_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_release.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_credentials_iterator_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_destroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_get_NC_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_get_cred_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_get_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_get_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_initialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_remove_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_begin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_begin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_set_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_ccache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_iterators.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_iterators.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_v2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kcpytkt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kcpytkt/kcpytkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kdeltkt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kdeltkt/kdeltkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kdestroy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kdestroy/kdestroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kinit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kinit/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kinit/kinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kinit/kinit_kdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/klist/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/klist/klist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kpasswd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kpasswd/kpasswd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/authorization.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/heuristic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/krb_auth_su.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/ksu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/setenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/xmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kswitch/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kswitch/kswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kvno/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kvno/kvno.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/CredentialsCache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/CredentialsCache2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/adm_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/copyright.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/fake-addrinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/foreachaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/iprop.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/iprop_hdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-buf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-gmt_mktime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-input.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-int-pkinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-ipc_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-json.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-spake.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/kcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/kdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/kdb_kt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/kdb_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krad.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/net-server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/port-sockets.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/socket-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/win-mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/auth_gss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/auth_gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/auth_unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/clnt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/pmap_clnt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/pmap_prot.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/pmap_rmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/rename.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/rpc_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/svc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/svc_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/xdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/audit_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/authdata_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/ccselect_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/certauth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/clpreauth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/hostrealm_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/kadm5_auth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/kadm5_hook_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/kdcauthdata_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/kdcpolicy_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/kdcpreauth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/localauth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/locate_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/preauth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/pwqual_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/kadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/kadmin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/keytab_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/ss_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kadm5_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_destroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_mkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_stash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/nstrtok.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/t_tdumputil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/tabdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/tdumputil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/tdumputil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/ktutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/ktutil/ktutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/ktutil/ktutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/ktutil/ktutil_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/auth_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/auth_self.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/ipropd_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/kadm_rpc_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/ovsec_kadmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/schpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/server_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/authind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/cammac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/dispatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/do_as_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/do_tgs_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/extern.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/fast_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_audit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_audit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_preauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_preauth_ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_preauth_encts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_transit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/realm_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/reqstate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/rtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/t_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/t_replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/t_sockact.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/tgs_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kprop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kprop.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kprop_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kpropd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kpropd_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kproplog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/win_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/apputils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/apputils/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/apputils/net-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/apputils/udppktinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/apputils/udppktinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aes-gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aescrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aeskey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aesopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aestab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aestab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/brg_endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/brg_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/camellia/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/camellia/camellia-gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/camellia/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/camellia/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/d3_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/d3_kysched.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/des_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/des_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/destest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_parity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_sched.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/key_sched.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/t_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/weak_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md4/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md4/md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md4/rsa-md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md5/rsa-md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha1/shs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha1/shs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha1/t_shs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha1/t_shs3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha2/sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha2/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha2/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/aes-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/camellia-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cksums.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_derive.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_fork.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_kperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_mddriver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_nfold.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_short.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_str2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/block_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/cf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_dk_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_dk_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_etm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_hmac_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_unkeyed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/cksumtype_to_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/cksumtypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/coll_proof_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/crypto_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/crypto_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/decrypt_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/default_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/derive.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enc_dk_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enc_dk_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enc_etm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enc_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enc_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/encrypt_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/encrypt_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enctype_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/etypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/keyblocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/keyed_checksum_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/keyed_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/keylengths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/make_checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/make_checksum_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/make_random_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/mandatory_sumtype.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/nfold.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/old_api_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf_aes2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf_dk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/random_to_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/s2k_pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/s2k_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/state.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/string_to_cksumtype.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/string_to_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/valid_cksumtype.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/verify_checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/verify_checksum_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/des/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/des/des_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/hash_provider/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/hash_provider/hash_evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/disp_com_err_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/disp_major_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/gssapiP_generic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_generic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/oid_ops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/rel_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/rel_oid_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/t_seqstate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/util_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/util_buffer_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/util_errmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/util_seqstate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/util_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/accept_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/acquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/canon_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/compare_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/context_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/copy_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/cred_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/delete_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/disp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/disp_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/duplicate_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/export_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/export_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/get_tkt_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/gssapiP_krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/iakerb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/import_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/import_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/import_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/indicate_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/init_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/inq_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/inq_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/inq_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/k5seal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/k5sealiov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/k5sealv3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/k5sealv3iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/k5unsealiov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/krb5_gss_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/lucid_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/naming_exts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/process_context_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/rel_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/rel_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/rel_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/s4u_gss_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/ser_sctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/set_allowable_enctypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/set_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/unwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/util_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/util_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/util_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/util_seqnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/val_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/verify_mic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/wrap_size_limit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_accept_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_authorize_localname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_buffer_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_canon_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_compare_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_complete_auth_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_context_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_decapsulate_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_del_name_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_delete_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dsp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dsp_name_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dsp_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dup_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_encapsulate_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_exp_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_export_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_export_name_comp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_get_name_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_imp_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_imp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_imp_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_init_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_initialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_context_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_cred_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_map_name_to_any.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_mech_invoke.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_mechattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_mechname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_negoex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_oid_ops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_process_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_name_mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_oid_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_saslname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_seal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_context_option.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_cred_option.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_name_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_neg_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_unseal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_unwrap_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_unwrap_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_wrap_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_wrap_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/gssd_pname_to_uid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/mechglue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/mglueP.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/gssapiP_negoex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/gssapiP_spnego.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/negoex_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/negoex_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/negoex_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/spnego_mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/admin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/admin_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/admin_xdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/alt_prof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/chpass_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/kadm_rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/kadm_rpc_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/misc_free.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/server_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/str_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/t_kadm5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/client_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/client_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/client_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/client_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/client_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/clnt_chpass_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/clnt_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/clnt_privs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/adb_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/kadm5_hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/pwqual.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_hesiod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/server_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/server_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/server_kdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/server_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/svr_chpass_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/svr_iters.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/svr_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/svr_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/decrypt_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/encrypt_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/iprop_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb5int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb_cpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/t_sort_key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/t_stringattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/t_ulog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/code.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_code.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb5_libinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb5_libinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/asn1_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/asn1_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/asn1_k_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/krbasn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/ldap_key_seq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_api_macos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_kcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_keyring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_mslsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_retr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccbase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cccopy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cccursor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccdefault.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccdefops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccfns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccmarshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccselect_hostname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccselect_k5identity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccselect_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/fcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/kcmrpc_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/t_cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/t_cccol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/t_cccursor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/t_marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/winccld.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/winccld.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/error_tables/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/error_tables/init_ets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/kt-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/kt_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/kt_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktbase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktdefault.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktfns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktfr_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktremove.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/read_servi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/t_keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/addr_comp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/addr_order.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/addr_srch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ai_authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/allow_weak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/appdefault.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/auth_con.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/auth_con.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/authdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/authdata_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/authdata_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/authdata_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/bld_pr_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/bld_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/brand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/cammac_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/chk_trans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/conv_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/conv_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_addrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_athctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/cp_key_cnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/decode_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/decrypt_tk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/deltat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/enc_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/enc_keyhelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/encode_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/encrypt_tk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/etype_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/fwd_tgt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gc_via_tkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gen_save_subkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gen_seqnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gen_subkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/get_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/get_etype_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/get_in_tkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gic_keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gic_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gic_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/in_tkt_sky.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/init_creds_ctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/init_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/init_keyblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/int-proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/kdc_rep_dc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/kerrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/kfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/libdef_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_priv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_rep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_req_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/pac_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/padata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/parse_host_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/pr_to_salt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth_ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth_encts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth_otp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth_pkinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth_sam2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/princ_comp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/privsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/random_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_priv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_rep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_req_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/recvauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/response_items.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/s4u_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/send_tgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/sendauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_actx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_adata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/serialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/set_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/sname_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/srv_dec_tkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/srv_rcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/str_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/strptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_ad_fx_armor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_cc_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_copy_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_deltat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_etypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_expire_warn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_get_etype_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_in_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_kerb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_parse_host_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_response_items.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_ser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_sname_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_valid_times.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_vfy_increds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_walk_rtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/tgtname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/unparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/val_renew.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/valid_times.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/vfy_increds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/vic_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/walk_rtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/accessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/c_ustime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/ccdefname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/changepw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/dnsglue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/dnsglue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/dnssrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/full_ipadr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/gen_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/gen_rname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/genaddrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostrealm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostrealm_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostrealm_domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostrealm_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostrealm_registry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/init_os_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/krbfileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/ktdefname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localauth_an2ln.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localauth_k5login.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localauth_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localauth_rule.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/locate_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/lock_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/mk_faddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/net_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/net_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/os-proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/port2ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/prompter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/read_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/read_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/realm_dom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/sendto_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/sn2princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_an_to_ln.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_ctxprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_gifconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_kuserok.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_locate_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_std_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/thread_safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/timeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/toffset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/unlck_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/ustime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/write_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/memrcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/memrcache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/rc-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/rc_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/rc_dfl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/rc_file2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/rc_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/t_memrcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/t_rcfile2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/ucgendat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/uctable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/auth_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/auth_gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/auth_gssapi_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/auth_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/auth_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/authgss_prot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/authunix_prot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/bindresvport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_perror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/dyn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/dyn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/dynP.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/dyntest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/get_myaddress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/getrpcent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/getrpcport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/gssrpcint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_getmaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_getport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_prot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_prot2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_rmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/rpc_callmsg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/rpc_commondata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/rpc_dtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/rpc_prot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_auth_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_auth_gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_auth_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_auth_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_run.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_rec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_reference.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_sizeof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/rpc_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/rpc_test_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/rpc_test_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/j_dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/kdc_j_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/kdc_j_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/simple/au_simple_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/test/au_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/authdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/authdata/greet_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/authdata/greet_client/greet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/authdata/greet_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/authdata/greet_server/greet_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/certauth/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/certauth/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/certauth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/gssapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/gssapi/negoextest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/gssapi/negoextest/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/hostrealm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/hostrealm/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/hostrealm/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_auth/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_auth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_hook/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_hook/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_hook/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/adb_openclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/adb_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/db2_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/kdb_db2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/kdb_db2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/kdb_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/kdb_xdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/lockout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/pol_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/policy_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_page.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_put.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_search.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_seq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_split.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/btree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/db/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/db/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/dbm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_log2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_page.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/page.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-dbm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-ndbm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/mpool/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_put.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_search.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_seq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/recno.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/dbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/t.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/driver2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tcreat3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tdel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/thash4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tread2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/bigtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/genpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/lockout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/lmdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/lmdb/kdb_lmdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/lmdb/klmdb-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/lmdb/lockout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/lmdb/marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/test/kdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdcpolicy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdcpolicy/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdcpolicy/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdcpolicy/xrealmauthz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdcpolicy/xrealmauthz/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/localauth/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/localauth/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/localauth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/otp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/otp/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/otp/otp_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/otp/otp_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_identity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_kdf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_srv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/securid_sam2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/securid_sam2/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/securid_sam2/grail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/securid_sam2/securid2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/securid_sam2/securid_sam2_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/edwards25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/edwards25519_fiat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/edwards25519_tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/groups.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/iana.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/iana.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/spake_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/spake_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/t_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/test/cltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/test/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/test/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/test/kdctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/pwqual/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/pwqual/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/pwqual/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/tls/k5tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/tls/k5tls/notls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/tls/k5tls/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/prototype/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/prototype/prototype.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/prototype/prototype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/adata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/conccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/etinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gcred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hooks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hrealm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/icinterleave.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/icred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/kdbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/localauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/plugorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/rdreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/responder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/s2p.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/s4u2proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/s4u2self.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/t_inetd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/unlockiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/krb5_decode_leak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/krb5_decode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/krb5_encode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/ktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/ktest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/ktest_equal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/ktest_equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/make-vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/t_trval.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/trval.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/utility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/create/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/create/kdb5_mkdums.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_krad.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gss-threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gss-threads/gss-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gss-threads/gss-misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gss-threads/gss-misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gss-threads/gss-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/ccinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/ccrefresh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_accname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_add_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_bindings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_ccselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_ciflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_credstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_enctypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_export_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_gssexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_iakerb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_imp_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_imp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_inq_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_inq_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_inq_mechs_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_invalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_lifetime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_namingexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_pcontok.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_s4u.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_s4u2proxy_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_saslname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_spnego.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_srcattrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hammer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hammer/kdc5_hammer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hammer/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_chpw_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_cxx_gss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_cxx_k5int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_cxx_kadm5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_cxx_krb5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_cxx_rpc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_getpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_getsockname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_nfold.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/shlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/shlib/t_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/gss-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/init_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/prof1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/profread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/t_rcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/verify/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/verify/kdb5_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/verify/pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/com_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/com_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/error_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/error_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/et_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/mit-sipb-copyright.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/t_com_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/test_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/argv_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/argv_parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/t_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/test_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/test_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/test_vtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/testmod/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/testmod/testmod_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/copyright.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/execute_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/help.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/invocation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/list_rqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/mit-sipb-copyright.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/pager.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/prompt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/request_tbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/ss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/ss_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/test_ss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/bcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/cache-addrinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/dir_filenames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/fake-addrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/fnmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/gmt_mktime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/init-addrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/ipc_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/k5buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/mkstemp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/plugins.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/regex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/secure_getenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/strerror_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/supp-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_k5buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_unal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_utf16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/utf8_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/zap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev_poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev_select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev_vars.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/verto-k5ev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/verto-libev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/verto-module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/verto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/verto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/windows/libecho.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/winlevel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/leasherr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/leashinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/leashwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs-com_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs-krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs-leash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs-lsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs-profile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/installer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/installer/wix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/installer/wix/custom/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/installer/wix/custom/custom.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/installer/wix/custom/custom.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/kfwlogon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/kfwlogon/kfwcommon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/kfwlogon/kfwcpcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/kfwlogon/kfwlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/kfwlogon/kfwlogon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/KrbListTickets.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/Leash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/Leash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashAboutBox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashAboutBox.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashDebugWindow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashDebugWindow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashDoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashDoc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashFrame.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashFrame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashMessageBox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashMessageBox.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashUIApplication.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashUIApplication.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashUICommandHandler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashUICommandHandler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashView.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashView.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/Lglobals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/MainFrm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/MainFrm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/StdAfx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/StdAfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/reminder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/krb5routines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/leash-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/leashdll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/leashdll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/leasherr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/leashids.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/lsh_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/lshfunc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/lshutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/reminder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/timesync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/winerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/winutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/lib/cacheapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/lib/loadfuncs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/ms2mit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/ms2mit/mit2ms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/ms2mit/ms2mit.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_aes.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asn.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_attrset.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_attrset.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_chpw.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_chpw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crypto.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crypto.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_des.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_des.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gss.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gss.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_json.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_kdc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_kdc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krad.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krad.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krb.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krb5_ticket.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krb5_ticket.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_marshal_cred.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_marshal_cred.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_marshal_princ.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_marshal_princ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ndr.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ndr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_oid.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_oid.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pac.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pac.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_profile.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_profile.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_util.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_util.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/cc_set_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/cc_unique.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/error_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/tkt_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/verify_init_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/patchlevel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/wconfig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/gss-sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/gss-sample/gss-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/gss-sample/gss-misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/gss-sample/gss-misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/gss-sample/gss-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/sample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/sclient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/sclient/sclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/sserver/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/sserver/sserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/simple.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/client/sim_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/server/sim_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/user_user/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/user_user/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/user_user/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_array_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_array_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_cred_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_cred_union.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_debugging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_debugging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_identifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_identifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_os_debugging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_os_identifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/cci_os_debugging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/cci_os_identifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/win-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/win-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/ccutil.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/ccutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/ccutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/init.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/name.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/opts.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/secure.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/util.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ccache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_context_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_context_change_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_credentials.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ipc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ipc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_os_ipc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/unix/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/ccapi_os_ipc.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/ccs_reply_proc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/dllmain.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/dllmain.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/OldCC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/OldCC/ccapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/OldCC/client.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/OldCC/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_cache_collection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_cache_collection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_callback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_ccache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_ccache_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_ccache_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_credentials.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_credentials_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_credentials_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_list_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_list_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_lock_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_lock_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_os_notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_os_pipe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_os_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_pipe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/WorkItem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/WorkQueue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/WorkQueue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ccs_os_pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ccs_os_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ccs_request_proc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ccs_win_pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ccs_win_pipe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/workitem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/pingtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/simple_lock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_clear_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_destroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_credentials_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_last_default_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_iterator_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_move.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_new_credentials_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_release.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_remove_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_set_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_set_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_set_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_store_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_create_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_create_default_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_create_new_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_get_default_ccache_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_new_ccache_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_open_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_open_default_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_release.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_credentials_iterator_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_destroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_get_NC_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_get_cred_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_get_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_get_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_initialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_remove_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_begin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_begin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_set_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_ccache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_iterators.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_iterators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_v2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kcpytkt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kcpytkt/kcpytkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kdeltkt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kdeltkt/kdeltkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kdestroy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kdestroy/kdestroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kinit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kinit/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kinit/kinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kinit/kinit_kdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/klist/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/klist/klist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kpasswd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kpasswd/kpasswd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/authorization.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/heuristic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/krb_auth_su.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/ksu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/setenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/xmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kswitch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kswitch/kswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kvno/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kvno/kvno.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/CredentialsCache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/CredentialsCache2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/adm_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/copyright.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/fake-addrinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/foreachaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/iprop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/iprop_hdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-buf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-gmt_mktime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-input.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-int-pkinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-ipc_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-json.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-spake.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kdb_kt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kdb_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krad.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/net-server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/port-sockets.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/socket-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/win-mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/auth_gss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/auth_gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/auth_unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/clnt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/pmap_clnt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/pmap_prot.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/pmap_rmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/rename.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/rpc_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/svc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/svc_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/xdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/audit_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/authdata_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/ccselect_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/certauth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/clpreauth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/hostrealm_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/kadm5_auth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/kadm5_hook_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/kdcauthdata_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/kdcpolicy_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/kdcpreauth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/localauth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/locate_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/preauth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/pwqual_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/kadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/kadmin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/keytab_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/ss_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kadm5_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_destroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_mkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_stash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/nstrtok.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/t_tdumputil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/tabdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/tdumputil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/tdumputil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/ktutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/ktutil/ktutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/ktutil/ktutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/ktutil/ktutil_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/auth_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/auth_self.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/ipropd_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/kadm_rpc_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/ovsec_kadmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/schpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/server_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/authind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/cammac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/dispatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/do_as_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/do_tgs_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/extern.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/fast_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_audit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_audit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_preauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_preauth_ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_preauth_encts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_transit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/realm_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/reqstate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/rtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/t_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/t_replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/t_sockact.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/tgs_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kprop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kprop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kprop_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kpropd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kpropd_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kproplog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/win_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/apputils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/apputils/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/apputils/net-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/apputils/udppktinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/apputils/udppktinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aes-gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aescrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aeskey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aesopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aestab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aestab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/brg_endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/brg_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/camellia/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/camellia/camellia-gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/camellia/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/camellia/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/d3_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/d3_kysched.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/des_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/des_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/destest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_parity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_sched.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/key_sched.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/t_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/weak_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/enc_provider/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/enc_provider/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/enc_provider/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/enc_provider/des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/enc_provider/rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hash_provider/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md4/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md4/md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md4/rsa-md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md5/rsa-md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha1/shs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha1/shs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha1/t_shs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha1/t_shs3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha2/sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha2/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha2/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/aes-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/camellia-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_cf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_cksums.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_cts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_derive.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_fork.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_kperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_mddriver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_nfold.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_short.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_str2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/block_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/cf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_dk_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_dk_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_etm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_hmac_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_unkeyed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/cksumtype_to_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/cksumtypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/coll_proof_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/crypto_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/crypto_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/decrypt_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/default_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/derive.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enc_dk_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enc_dk_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enc_etm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enc_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enc_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/encrypt_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/encrypt_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enctype_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/etypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/keyblocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/keyed_checksum_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/keyed_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/keylengths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/make_checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/make_checksum_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/make_random_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/mandatory_sumtype.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/nfold.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/old_api_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf_aes2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf_dk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/random_to_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/s2k_pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/s2k_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/state.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/string_to_cksumtype.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/string_to_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/valid_cksumtype.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/verify_checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/verify_checksum_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/des/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/des/des_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/enc_provider/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/enc_provider/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/enc_provider/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/enc_provider/des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/enc_provider/rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/hash_provider/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/hash_provider/hash_evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/disp_com_err_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/disp_major_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapiP_generic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi_ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi_generic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/oid_ops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/rel_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/rel_oid_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/t_seqstate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/util_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/util_buffer_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/util_errmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/util_seqstate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/util_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/accept_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/acquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/canon_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/compare_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/context_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/copy_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/cred_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/delete_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/disp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/disp_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/duplicate_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/export_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/export_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/get_tkt_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/gssapiP_krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/iakerb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/import_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/import_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/import_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/indicate_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/init_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/inq_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/inq_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/inq_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/k5seal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/k5sealiov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/k5sealv3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/k5sealv3iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/k5unsealiov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/krb5_gss_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/lucid_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/naming_exts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/process_context_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/rel_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/rel_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/rel_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/s4u_gss_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/ser_sctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/set_allowable_enctypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/set_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/unwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/util_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/util_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/util_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/util_seqnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/val_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/verify_mic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/wrap_size_limit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_accept_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_authorize_localname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_buffer_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_canon_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_compare_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_complete_auth_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_context_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_decapsulate_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_del_name_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_delete_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_dsp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_dsp_name_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_dsp_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_dup_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_encapsulate_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_exp_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_export_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_export_name_comp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_get_name_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_imp_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_imp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_imp_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_init_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_initialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_context_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_cred_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_map_name_to_any.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_mech_invoke.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_mechattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_mechname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_negoex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_oid_ops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_process_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_name_mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_oid_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_saslname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_seal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_set_context_option.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_set_cred_option.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_set_name_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_set_neg_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_unseal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_unwrap_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_unwrap_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_wrap_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_wrap_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/gssd_pname_to_uid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/mechglue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/mglueP.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/gssapiP_negoex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/gssapiP_spnego.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/negoex_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/negoex_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/negoex_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/spnego_mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/admin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/admin_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/admin_xdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/alt_prof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/chpass_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/kadm_rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/kadm_rpc_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/misc_free.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/server_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/str_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/t_kadm5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/client_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/client_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/client_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/client_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/client_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/clnt_chpass_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/clnt_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/clnt_privs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/adb_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/kadm5_hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/pwqual.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/pwqual_dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/pwqual_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/pwqual_hesiod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/pwqual_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/server_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/server_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/server_kdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/server_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/svr_chpass_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/svr_iters.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/svr_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/svr_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/decrypt_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/encrypt_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/iprop_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb5int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb_cpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/t_sort_key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/t_stringattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/t_ulog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/code.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_code.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb5_libinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb5_libinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/asn1_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/asn1_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/asn1_k_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/krbasn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/ldap_key_seq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_api_macos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_kcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_keyring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_mslsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_retr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccbase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cccopy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cccursor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccdefault.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccdefops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccfns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccmarshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccselect_hostname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccselect_k5identity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccselect_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/fcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/kcmrpc_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/t_cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/t_cccol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/t_cccursor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/t_marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi/winccld.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi/winccld.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/init_ets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/kt-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/kt_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/kt_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktbase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktdefault.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktfns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktfr_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktremove.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/read_servi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/t_keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/addr_comp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/addr_order.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/addr_srch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ai_authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/allow_weak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/appdefault.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/auth_con.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/auth_con.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/authdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/authdata_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/authdata_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/authdata_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/bld_pr_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/bld_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/brand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/cammac_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/chk_trans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/conv_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/conv_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_addrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_athctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/cp_key_cnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/decode_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/decrypt_tk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/deltat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/enc_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/enc_keyhelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/encode_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/encrypt_tk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/etype_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/fwd_tgt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gc_via_tkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gen_save_subkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gen_seqnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gen_subkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/get_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/get_etype_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/get_in_tkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gic_keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gic_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gic_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/in_tkt_sky.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/init_creds_ctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/init_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/init_keyblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/int-proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/kdc_rep_dc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/kerrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/kfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/libdef_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_priv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_rep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_req_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/pac_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/padata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/parse_host_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/pr_to_salt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth_ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth_encts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth_otp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth_pkinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth_sam2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/princ_comp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/privsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/random_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_priv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_rep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_req_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/recvauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/response_items.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/s4u_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/send_tgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/sendauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_actx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_adata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/serialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/set_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/sname_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/srv_dec_tkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/srv_rcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/str_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/strptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_ad_fx_armor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_cc_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_copy_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_deltat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_etypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_expire_warn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_get_etype_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_in_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_kerb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_parse_host_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_response_items.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_ser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_sname_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_valid_times.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_vfy_increds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_walk_rtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/tgtname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/unparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/val_renew.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/valid_times.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/vfy_increds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/vic_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/walk_rtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/accessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/c_ustime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/ccdefname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/changepw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/dnsglue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/dnsglue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/dnssrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/full_ipadr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/gen_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/gen_rname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/genaddrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostrealm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostrealm_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostrealm_domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostrealm_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostrealm_registry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/init_os_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/krbfileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/ktdefname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localauth_an2ln.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localauth_k5login.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localauth_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localauth_rule.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/locate_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/lock_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/mk_faddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/net_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/net_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/os-proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/port2ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/prompter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/read_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/read_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/realm_dom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/sendto_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/sn2princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_an_to_ln.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_ctxprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_gifconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_kuserok.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_locate_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_std_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/thread_safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/timeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/toffset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/unlck_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/ustime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/write_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/memrcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/memrcache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/rc-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/rc_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/rc_dfl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/rc_file2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/rc_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/t_memrcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/t_rcfile2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata/ucgendat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata/uctable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/auth_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/auth_gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/auth_gssapi_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/auth_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/auth_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/authgss_prot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/authunix_prot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/bindresvport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_perror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/dyn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/dyn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/dynP.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/dyntest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/get_myaddress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/getrpcent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/getrpcport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/gssrpcint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_getmaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_getport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_prot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_prot2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_rmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/rpc_callmsg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/rpc_commondata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/rpc_dtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/rpc_prot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_auth_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_auth_gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_auth_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_auth_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_run.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_rec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_reference.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_sizeof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/rpc_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/rpc_test_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/rpc_test_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/j_dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/kdc_j_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/kdc_j_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/simple/au_simple_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/test/au_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/authdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/authdata/greet_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/authdata/greet_client/greet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/authdata/greet_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/authdata/greet_server/greet_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/certauth/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/certauth/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/certauth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/gssapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/gssapi/negoextest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/gssapi/negoextest/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/hostrealm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/hostrealm/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/hostrealm/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_auth/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_auth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_hook/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_hook/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_hook/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/adb_openclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/adb_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/db2_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/kdb_db2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/kdb_db2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/kdb_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/kdb_xdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/lockout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/pol_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/policy_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_page.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_put.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_search.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_seq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_split.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/btree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/db/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/db/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/dbm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_log2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_page.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/page.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-dbm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-ndbm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/mpool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_put.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_search.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_seq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/recno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/dbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/t.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/driver2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tcreat3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tdel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/thash4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tread2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/bigtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/genpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/lockout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/lmdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/lmdb/kdb_lmdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/lmdb/klmdb-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/lmdb/lockout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/lmdb/marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/test/kdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdcpolicy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdcpolicy/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdcpolicy/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdcpolicy/xrealmauthz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdcpolicy/xrealmauthz/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/localauth/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/localauth/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/localauth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/otp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/otp/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/otp/otp_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/otp/otp_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_identity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_kdf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_srv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/securid_sam2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/securid_sam2/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/securid_sam2/grail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/securid_sam2/securid2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/securid_sam2/securid_sam2_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/edwards25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/edwards25519_fiat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/edwards25519_tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/groups.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/iana.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/iana.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/spake_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/spake_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/t_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/test/cltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/test/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/test/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/test/kdctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/pwqual/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/pwqual/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/pwqual/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/tls/k5tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/tls/k5tls/notls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/tls/k5tls/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/prototype/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/prototype/prototype.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/prototype/prototype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/adata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/conccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/etinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gcred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hooks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hrealm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/icinterleave.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/icred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/kdbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/localauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/plugorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/rdreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/responder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/s2p.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/s4u2proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/s4u2self.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/t_inetd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/unlockiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/krb5_decode_leak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/krb5_decode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/krb5_encode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/ktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/ktest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/ktest_equal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/ktest_equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/make-vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/t_trval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/trval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/utility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/create/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/create/kdb5_mkdums.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_krad.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gss-threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gss-threads/gss-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gss-threads/gss-misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gss-threads/gss-misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gss-threads/gss-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/ccinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/ccrefresh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_accname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_add_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_bindings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_ccselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_ciflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_credstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_enctypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_export_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_gssexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_iakerb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_imp_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_imp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_inq_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_inq_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_inq_mechs_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_invalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_lifetime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_namingexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_pcontok.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_s4u.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_s4u2proxy_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_saslname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_spnego.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_srcattrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hammer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hammer/kdc5_hammer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hammer/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_chpw_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_cxx_gss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_cxx_k5int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_cxx_kadm5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_cxx_krb5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_cxx_rpc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_getpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_getsockname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_nfold.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/shlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/shlib/t_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/gss-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/init_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/prof1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/profread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/t_rcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/verify/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/verify/kdb5_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/verify/pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/com_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/com_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/error_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/error_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/et_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/mit-sipb-copyright.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/t_com_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/test_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/argv_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/argv_parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/t_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/test_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/test_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/test_vtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/testmod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/testmod/testmod_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/copyright.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/execute_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/help.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/invocation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/list_rqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/mit-sipb-copyright.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/pager.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/prompt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/request_tbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/ss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/ss_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/test_ss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/bcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/cache-addrinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/dir_filenames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/fake-addrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/fnmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/gmt_mktime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/init-addrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/ipc_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/k5buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/mkstemp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/plugins.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/regex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/secure_getenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/strerror_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/supp-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_k5buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_unal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_utf16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/utf8_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/zap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev_poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev_select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev_vars.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/verto-k5ev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/verto-libev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/verto-module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/verto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/verto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/windows/libecho.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/winlevel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/leasherr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/leashinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/leashwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs-com_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs-krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs-leash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs-lsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs-profile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/installer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/installer/wix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/installer/wix/custom/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/installer/wix/custom/custom.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/installer/wix/custom/custom.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/kfwlogon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/kfwlogon/kfwcommon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/kfwlogon/kfwcpcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/kfwlogon/kfwlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/kfwlogon/kfwlogon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/KrbListTickets.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/Leash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/Leash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashAboutBox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashAboutBox.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashDebugWindow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashDebugWindow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashDoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashDoc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashFrame.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashFrame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashMessageBox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashMessageBox.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashUIApplication.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashUIApplication.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashUICommandHandler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashUICommandHandler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashView.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashView.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/Lglobals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/MainFrm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/MainFrm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/StdAfx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/StdAfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/reminder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/krb5routines.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/leash-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/leashdll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/leashdll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/leasherr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/leashids.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/lsh_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/lshfunc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/lshutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/reminder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/timesync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/winerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/winutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/lib/cacheapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/lib/loadfuncs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/ms2mit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/ms2mit/mit2ms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/ms2mit/ms2mit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 688,001,039 bytes received 60,552 bytes 125,102,107.45 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 687,621,115 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd src/ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src /src/krb5 Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure 'CFLAGS=-fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' 'CXXFLAGS=-fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' --enable-static --disable-shared --enable-ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Werror=unknown-warning-option... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU linker... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: adding extra warning flags for gcc Step #6 - "compile-libfuzzer-introspector-x86_64": configure: skipping pedantic warnings on Linux Step #6 - "compile-libfuzzer-introspector-x86_64": configure: adding extra warning flags for g++ Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wno-format-zero-length... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Woverflow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wstrict-overflow... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wmissing-format-attribute... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wmissing-prototypes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wreturn-type... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wmissing-braces... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wparentheses... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wswitch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wunused-function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wunused-label... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wunused-variable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wunused-value... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wunknown-pragmas... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wsign-compare... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wnewline-eof... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Werror=uninitialized... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Wno-maybe-uninitialized... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Werror=pointer-arith... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Werror=int-conversion... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Werror=incompatible-pointer-types... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Werror=discarded-qualifiers... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Werror=implicit-int... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Werror=strict-prototypes... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Werror=declaration-after-statement... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if C compiler supports -Werror-implicit-function-declaration... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking which version of com_err to use... krb5 Step #6 - "compile-libfuzzer-introspector-x86_64": checking which version of subsystem package to use... krb5 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for main in -lresolv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for res_ninit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for res_nclose... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for res_ndestroy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for res_nsearch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ns_initparse... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ns_name_uncompress... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dn_skipname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for res_search... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pragma weak references are supported... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for constructor/destructor attribute support... yes,yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: enabling thread support Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: PTHREAD_CC = clang Step #6 - "compile-libfuzzer-introspector-x86_64": configure: PTHREAD_CFLAGS = -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": configure: PTHREAD_LIBS = -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_once... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_rwlock_init... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: rechecking with PTHREAD_... options Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_rwlock_init in -lc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dlopen... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether integers are two's complement... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether CHAR_BIT is 8... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if va_copy is available... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if va_list objects can be copied by assignment... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: using static libraries Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for perl... perl Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mode_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if daemon needs a prototype provided... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if getsockname() takes arguments struct sockaddr * and size_t *... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if getsockname() takes arguments struct sockaddr * and int *... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if getsockname() takes arguments struct sockaddr * and socklen_t *... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for main in -lutil... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking libintl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking libintl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libintl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dgettext... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sockio.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sockio.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sockio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking ifaddrs.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ifaddrs.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ifaddrs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fnmatch.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fnmatch.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fnmatch.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsnprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fnmatch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for secure_getenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt_long... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fnmatch... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasprintf... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if vasprintf needs a prototype provided... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if swab needs a prototype provided... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for secure_getenv... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr.sa_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntop... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_pton... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getnameinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for IPv6 compile-time support without -DINET6... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr.sa_len... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigprocmask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigset_t and POSIX_SIGNALS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSL_CTX_new in -lssl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OpenSSL... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: TLS module will use OpenSSL Step #6 - "compile-libfuzzer-introspector-x86_64": checking keyutils.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking keyutils.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for keyutils.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for keyctl... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EC_POINT_new in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for yasm... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking cpuid.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking cpuid.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cpuid.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirent.h that defines DIR... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing opendir... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r returns char *... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strdup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setvbuf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for seteuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setresuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setreuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setegid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setresgid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setregid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setsid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flock... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fchmod... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for chmod... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strptime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for geteuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unsetenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bswap16... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bswap64... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkstemp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getusershell... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for access... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getcwd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for srand48... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for srand... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for srandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strchr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timegm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_bzero... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_memset... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getresuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getresgid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getentropy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkstemp... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys_errlist declaration... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking paths.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking paths.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for paths.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ifaddrs.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/filio.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/filio.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/filio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking byteswap.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking byteswap.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for byteswap.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking machine/endian.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking machine/endian.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for machine/endian.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking machine/byte_order.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking machine/byte_order.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for machine/byte_order.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/bswap.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/bswap.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/bswap.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking endian.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking endian.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for endian.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking pwd.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking pwd.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pwd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking alloca.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking alloca.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dlfcn.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dlfcn.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/random.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/random.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/random.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_mtimensec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_mtimespec.tv_nsec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_mtim.tv_nsec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for off_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for perror declaration... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if strptime needs a prototype provided... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if argument to wait is int *... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for use of sigprocmask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uid_t in sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking type of array argument to getgroups... gid_t Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigsetjmp... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking return type of setrpcent... void Step #6 - "compile-libfuzzer-introspector-x86_64": checking return type of endrpcent... void Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bswap_16... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bswap_64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if gethostbyname_r returns an int... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if gethostbyname_r returns a pointer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyaddr_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpwnam_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpwuid_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking return type of getpwnam_r... int Step #6 - "compile-libfuzzer-introspector-x86_64": checking number of arguments to getpwnam_r... 5 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gmtime_r returns int... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getservbyname_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if getservbyname_r returns an int... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if getservbyname_r returns a pointer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getservbyport_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dirent.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dirent.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dirent.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uid_t in sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking termios.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking termios.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for termios.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tcsetattr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking poll.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking poll.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for poll.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/file.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/file.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/file.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/uio.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/uio.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/uio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/filio.h... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for paths.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for in6addr_any definition in library... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for time_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for replay cache directory... /var/tmp Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socklen_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct lifconf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct if_laddrconf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for h_errno in netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct cmsghdr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct in_pktinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct in6_pktinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct rt_msghdr... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of size_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __int128_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __uint128_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for u_char... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for u_int... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for u_long... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for u_int8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for u_int16_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for u_int32_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for int8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for int16_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for int32_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sh... /usr/bin/sh Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sh5... false Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bash... /bin/bash Step #6 - "compile-libfuzzer-introspector-x86_64": checking if /usr/bin/sh supports functions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for POSIX printf positional specification support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dig... false Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nslookup... false Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison -y Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use priocntl hack... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for perl... (cached) perl Step #6 - "compile-libfuzzer-introspector-x86_64": checking xom.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking xom.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xom.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking where struct rpcent is declared... rpc/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for MAXHOSTNAMELEN in sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for MAXHOSTNAMELEN in netdb.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD type aliases... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking return type of setrpcent... (cached) void Step #6 - "compile-libfuzzer-introspector-x86_64": checking return type of endrpcent... (cached) void Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a recent enough OpenSSL... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PKCS7_get_signer_info in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_PKEY_get_bn_param... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for daemon... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3... python3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cmocka.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _cmocka_run_group_tests in -lcmocka... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SD_Init in -laceclnt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mdb_env_create in -llmdb... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libedit... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Not using any readline support Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libverto... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Using built-in libverto Step #6 - "compile-libfuzzer-introspector-x86_64": checking for groff... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Default ccache name: FILE:/tmp/krb5cc_%{uid} Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Default keytab name: FILE:/etc/krb5.keytab Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Default client keytab name: FILE:/usr/local/var/krb5/user/%{euid}/client.keytab Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Default PKCS11 module name: opensc-pkcs11.so Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/fuzzing/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/gssrpc/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/preauth/pkinit/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/et/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/ss/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-tools/krb5-config Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-tools/kadm-server.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-tools/kadm-client.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-tools/kdb.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-tools/krb5.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-tools/krb5-gssapi.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-tools/mit-krb5.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-tools/mit-krb5-gssapi.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-tools/gssrpc.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ./Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/support/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/profile/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/profile/testmod/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating util/verto/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/kdb/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/krb/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/crypto_tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/builtin/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/builtin/des/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/builtin/aes/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/builtin/camellia/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/builtin/md4/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/builtin/md5/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/builtin/sha1/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/builtin/sha2/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/builtin/enc_provider/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/builtin/hash_provider/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/openssl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/openssl/des/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/openssl/enc_provider/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/crypto/openssl/hash_provider/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/krb5/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/krb5/error_tables/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/krb5/asn.1/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/krb5/ccache/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/krb5/keytab/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/krb5/krb/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/krb5/rcache/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/krb5/os/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/krb5/unicode/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/gssapi/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/gssapi/generic/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/gssapi/krb5/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/gssapi/spnego/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/gssapi/mechglue/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/rpc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/rpc/unit-test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/kadm5/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/kadm5/clnt/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/kadm5/srv/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/krad/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/apputils/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating kdc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating kprop/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config-files/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating build-tools/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating man/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/certauth/test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/gssapi/negoextest/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/hostrealm/test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/localauth/test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kadm5_hook/test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kadm5_auth/test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/pwqual/test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/audit/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/audit/test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdb/db2/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdb/db2/libdb2/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdb/db2/libdb2/hash/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdb/db2/libdb2/btree/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdb/db2/libdb2/db/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdb/db2/libdb2/mpool/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdb/db2/libdb2/recno/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdb/db2/libdb2/test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdb/test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdcpolicy/test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/kdcpolicy/xrealmauthz/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/preauth/otp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/preauth/spake/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/preauth/test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/authdata/greet_client/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/authdata/greet_server/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/tls/k5tls/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating clients/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating clients/klist/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating clients/kinit/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating clients/kvno/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating clients/kdestroy/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating clients/kpasswd/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating clients/ksu/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating clients/kswitch/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating kadmin/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating kadmin/cli/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating kadmin/dbutil/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating kadmin/ktutil/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating kadmin/server/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating appl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating appl/sample/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating appl/sample/sclient/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating appl/sample/sserver/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating appl/simple/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating appl/simple/client/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating appl/simple/server/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating appl/gss-sample/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating appl/user_user/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/asn.1/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/create/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/hammer/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/verify/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/gssapi/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/threads/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/shlib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/gss-threads/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/misc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/autoconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": (cd include && make autoconf.h osconf.h) Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'autoconf.h'. Step #6 - "compile-libfuzzer-introspector-x86_64": cat ./osconf.hin | sed -e "s\"@KRB5RCTMPDIR\"/var/tmp\"" -e "s\"@PREFIX\"/usr/local\"" -e "s\"@EXEC_PREFIX\"/usr/local\"" -e "s\"@BINDIR\"/usr/local/bin\"" -e "s\"@LIBDIR\"/usr/local/lib\"" -e "s\"@SBINDIR\"/usr/local/sbin\"" -e "s\"@MODULEDIR\"/usr/local/lib/krb5/plugins\"" -e "s\"@GSSMODULEDIR\"/usr/local/lib/gss\"" -e "s\"@LOCALSTATEDIR\"/usr/local/var\"" -e "s\"@RUNSTATEDIR\"/usr/local/var/run\"" -e "s\"@SYSCONFDIR\"/usr/local/etc\"" -e "s\"@DYNOBJEXT\".so-nobuild\"" -e "s\"@SYSCONFCONF\":/usr/local/etc/krb5.conf\"" > osconf.new Step #6 - "compile-libfuzzer-introspector-x86_64": ../config/move-if-changed osconf.new osconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/include' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in util... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/util' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in util/support... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/util/support' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c init-addrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c plugins.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gmt_mktime.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fake-addrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c utf8_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c zap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c path.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c json.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c strerror_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dir_filenames.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5support.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static krb5support library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5support.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= threads.o init-addrinfo.o plugins.o errors.o k5buf.o gmt_mktime.o fake-addrinfo.o utf8.o utf8_conv.o zap.o path.o base64.o json.o hex.o hashtab.o bcmp.o strerror_r.o dir_filenames.o strlcpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5support.a threads.o init-addrinfo.o plugins.o errors.o k5buf.o gmt_mktime.o fake-addrinfo.o utf8.o utf8_conv.o zap.o path.o base64.o json.o hex.o hashtab.o bcmp.o strerror_r.o dir_filenames.o strlcpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5support.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libkrb5support.a Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s ../util/support/libkrb5support.a .) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/util/support' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in util/et... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/util/et' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c error_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c et_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c com_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libcom_err.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static com_err library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libcom_err.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= error_message.o et_name.o com_err.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libcom_err.a error_message.o et_name.o com_err.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libcom_err.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libcom_err.a Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s ../util/et/libcom_err.a .) Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh ./config_script ./compile_et.sh \ Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/share/et" mawk sed > compile_et Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 755 compile_et Step #6 - "compile-libfuzzer-introspector-x86_64": if cmp ./com_err.h \ Step #6 - "compile-libfuzzer-introspector-x86_64": ../../include/com_err.h >/dev/null 2>&1; then :; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": (set -x; rm -f ../../include/com_err.h; \ Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./com_err.h \ Step #6 - "compile-libfuzzer-introspector-x86_64": ../../include/com_err.h) ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f ../../include/com_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./com_err.h ../../include/com_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/util/et' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in util/ss... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/util/ss' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh ./config_script ./mk_cmds.sh . mawk sed > mk_cmds Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 755 mk_cmds Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ct_c.awk Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./ct_c_awk.in ct_c.awk Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e '/^#/d' ./ct_c_sed.in > ct_c.sed Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-ss_err.et et-h-ss_err.c et-h-ss_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp ss_err.et et-h-ss_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-ss_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-h-ss_err.h et-h-ss_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-h-ss_err.c textdomain=mit-krb5 localedir= et-h-ss_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-ss_err.h ss_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-ss_err.et et-h-ss_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": if [ -d ../../include/ss ] ; then :; else mkdir -p ../../include/ss; fi Step #6 - "compile-libfuzzer-introspector-x86_64": echo timestamp > ../../include/ss/timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../include/ss/ss.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./ss.h ../../include/ss/ss.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../include/ss/ss_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp ss_err.h ../../include/ss/ss_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-ss_err.et et-c-ss_err.c et-c-ss_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp ss_err.et et-c-ss_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-ss_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-c-ss_err.h et-c-ss_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-c-ss_err.c textdomain=mit-krb5 localedir= et-c-ss_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-ss_err.c ss_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-ss_err.et et-c-ss_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ss_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/ss/mk_cmds std_rqs.ct Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c std_rqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c invocation.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c help.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c execute_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c error.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prompt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c request_tbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c list_rqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pager.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c data.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libss.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static ss library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libss.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= ss_err.o std_rqs.o invocation.o help.o execute_cmd.o listen.o parse.o error.o prompt.o request_tbl.o list_rqs.o pager.o requests.o data.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libss.a ss_err.o std_rqs.o invocation.o help.o execute_cmd.o listen.o parse.o error.o prompt.o request_tbl.o list_rqs.o pager.o requests.o data.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libss.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libss.a Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s ../util/ss/libss.a .) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/util/ss' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in util/profile... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/util/profile' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in util/profile/testmod... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/util/profile/testmod' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/util/profile/testmod' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-prof_err.et et-h-prof_err.c et-h-prof_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp prof_err.et et-h-prof_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-prof_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-h-prof_err.h et-h-prof_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-h-prof_err.c textdomain=mit-krb5 localedir= et-h-prof_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-prof_err.h prof_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-prof_err.et et-h-prof_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": cat ./profile.hin prof_err.h > profile.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp profile.h "../../include/profile.h" Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-prof_err.et et-c-prof_err.c et-c-prof_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp prof_err.et et-c-prof_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-prof_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-c-prof_err.h et-c-prof_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-c-prof_err.c textdomain=mit-krb5 localedir= et-c-prof_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-prof_err.c prof_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-prof_err.et et-c-prof_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libprofile.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static profile library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libprofile.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= prof_tree.o prof_file.o prof_parse.o prof_get.o prof_set.o prof_err.o prof_init.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libprofile.a prof_tree.o prof_file.o prof_parse.o prof_get.o prof_set.o prof_err.o prof_init.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libprofile.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/util/profile' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in util/verto... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/util/verto' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../include/verto.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./verto.h ../../include/verto.h Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DDEFAULT_LIBRARY=\"k5ev\" -DBUILTIN_MODULE=k5ev -I../../include -I../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -c verto.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DDEFAULT_LIBRARY=\"k5ev\" -DBUILTIN_MODULE=k5ev -I../../include -I../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -c module.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f rename.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's/.*/#define & k5&/' < ./Symbols.ev > rename.h Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DDEFAULT_LIBRARY=\"k5ev\" -DBUILTIN_MODULE=k5ev -I../../include -I../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -c verto-k5ev.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libverto.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static verto library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libverto.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= verto.o module.o verto-k5ev.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libverto.a verto.o module.o verto-k5ev.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libverto.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libverto.a Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s ../util/verto/libverto.a .) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/util/verto' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/util' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in include... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/include' Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../lib/krb5/error_tables && make includes) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/lib/krb5/error_tables' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-asn1_err.et et-h-asn1_err.c et-h-asn1_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp asn1_err.et et-h-asn1_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-asn1_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-h-asn1_err.h et-h-asn1_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-h-asn1_err.c textdomain=mit-krb5 localedir= et-h-asn1_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-asn1_err.h asn1_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-asn1_err.et et-h-asn1_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-kdb5_err.et et-h-kdb5_err.c et-h-kdb5_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp kdb5_err.et et-h-kdb5_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-kdb5_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-h-kdb5_err.h et-h-kdb5_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-h-kdb5_err.c textdomain=mit-krb5 localedir= et-h-kdb5_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-kdb5_err.h kdb5_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-kdb5_err.et et-h-kdb5_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-krb5_err.et et-h-krb5_err.c et-h-krb5_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp krb5_err.et et-h-krb5_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-krb5_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-h-krb5_err.h et-h-krb5_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-h-krb5_err.c textdomain=mit-krb5 localedir= et-h-krb5_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-krb5_err.h krb5_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-krb5_err.et et-h-krb5_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-k5e1_err.et et-h-k5e1_err.c et-h-k5e1_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp k5e1_err.et et-h-k5e1_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-k5e1_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-h-k5e1_err.h et-h-k5e1_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-h-k5e1_err.c textdomain=mit-krb5 localedir= et-h-k5e1_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-k5e1_err.h k5e1_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-k5e1_err.et et-h-k5e1_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-kv5m_err.et et-h-kv5m_err.c et-h-kv5m_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp kv5m_err.et et-h-kv5m_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-kv5m_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-h-kv5m_err.h et-h-kv5m_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-h-kv5m_err.c textdomain=mit-krb5 localedir= et-h-kv5m_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-kv5m_err.h kv5m_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-kv5m_err.et et-h-kv5m_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-krb524_err.et et-h-krb524_err.c et-h-krb524_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp krb524_err.et et-h-krb524_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-krb524_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-h-krb524_err.h et-h-krb524_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-h-krb524_err.c textdomain=mit-krb5 localedir= et-h-krb524_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-krb524_err.h krb524_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-krb524_err.et et-h-krb524_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/lib/krb5/error_tables' Step #6 - "compile-libfuzzer-introspector-x86_64": : ../lib/krb5/error_tables/krb5_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": : ../lib/krb5/error_tables/k5e1_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": : ../lib/krb5/error_tables/kdb5_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": : ../lib/krb5/error_tables/kv5m_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": : ../lib/krb5/error_tables/krb524_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": : ../lib/krb5/error_tables/asn1_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": test -d krb5 || mkdir krb5 Step #6 - "compile-libfuzzer-introspector-x86_64": if test -r krb5.h; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": if cmp -s krb5.h ./krb5.h; then :; else rm -f krb5.h; fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else :; fi Step #6 - "compile-libfuzzer-introspector-x86_64": echo "/* This file is generated, please don't edit it directly. */" > krb5/krb5.new Step #6 - "compile-libfuzzer-introspector-x86_64": echo "#ifndef KRB5_KRB5_H_INCLUDED" >> krb5/krb5.new Step #6 - "compile-libfuzzer-introspector-x86_64": echo "#define KRB5_KRB5_H_INCLUDED" >> krb5/krb5.new Step #6 - "compile-libfuzzer-introspector-x86_64": cat ./krb5/krb5.hin ../lib/krb5/error_tables/krb5_err.h ../lib/krb5/error_tables/k5e1_err.h ../lib/krb5/error_tables/kdb5_err.h ../lib/krb5/error_tables/kv5m_err.h ../lib/krb5/error_tables/krb524_err.h ../lib/krb5/error_tables/asn1_err.h >> krb5/krb5.new Step #6 - "compile-libfuzzer-introspector-x86_64": echo "#endif /* KRB5_KRB5_H_INCLUDED */" >> krb5/krb5.new Step #6 - "compile-libfuzzer-introspector-x86_64": ../config/move-if-changed krb5/krb5.new krb5/krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": touch krb5.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": : krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": : db.h will be installed by util/db2 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/include' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/lib/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/krb... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/crypto/krb' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c block_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_dk_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_dk_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_etm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_hmac_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_unkeyed.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cksumtype_to_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cksumtypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c coll_proof_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c crypto_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c default_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c decrypt_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c derive.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encrypt_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encrypt_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enctype_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_dk_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_dk_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_etm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c etypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c key.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keyblocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keyed_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keyed_checksum_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keylengths.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c make_checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c make_checksum_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c make_random_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mandatory_sumtype.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c nfold.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c old_api_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf_aes2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf_dk.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prng.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c random_to_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c s2k_pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c s2k_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c state.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c string_to_cksumtype.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c string_to_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c valid_cksumtype.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c verify_checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c verify_checksum_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/crypto/krb' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/builtin... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/crypto/builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/builtin/camellia... Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/builtin/camellia' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/builtin/camellia' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/builtin/des... Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/builtin/des' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c d3_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c d3_kysched.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c des_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c f_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c f_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c f_parity.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c f_sched.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c f_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c key_sched.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c weak_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/builtin/des' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/builtin/aes... Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/builtin/aes' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aescrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aestab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aeskey.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/builtin/aes' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/builtin/md4... Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/builtin/md4' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/builtin/md4' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/builtin/md5... Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/builtin/md5' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/builtin/md5' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/builtin/sha1... Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/builtin/sha1' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c shs.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/builtin/sha1' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/builtin/sha2... Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/builtin/sha2' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/builtin/sha2' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/builtin/enc_provider... Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/builtin/enc_provider' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../des -I./../aes -I./../camellia -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../des -I./../aes -I./../camellia -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../des -I./../aes -I./../camellia -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../des -I./../aes -I./../camellia -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/builtin/enc_provider' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/builtin/hash_provider... Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/builtin/hash_provider' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./.. -I./../../krb -I./../md4 -I./../md5 -I./../sha1 -I./../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./.. -I./../../krb -I./../md4 -I./../md5 -I./../sha1 -I./../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./.. -I./../../krb -I./../md4 -I./../md5 -I./../sha1 -I./../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./.. -I./../../krb -I./../md4 -I./../md5 -I./../sha1 -I./../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/builtin/hash_provider' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/crypto/builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/openssl... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/crypto/openssl' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/openssl/des... Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/openssl/des' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c des_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/openssl/des' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/openssl/enc_provider... Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/openssl/enc_provider' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/openssl/enc_provider' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/openssl/hash_provider... Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/krb5/src/lib/crypto/openssl/hash_provider' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/krb5/src/lib/crypto/openssl/hash_provider' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/crypto/openssl' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/crypto/crypto_tests... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/crypto/crypto_tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/crypto/crypto_tests' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libk5crypto.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static k5crypto library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' krb/OBJS.ST builtin/OBJS.ST builtin/des/OBJS.ST builtin/aes/OBJS.ST builtin/camellia/OBJS.ST builtin/md4/OBJS.ST builtin/md5/OBJS.ST builtin/sha1/OBJS.ST builtin/sha2/OBJS.ST builtin/enc_provider/OBJS.ST builtin/hash_provider/OBJS.ST openssl/OBJS.ST openssl/des/OBJS.ST openssl/enc_provider/OBJS.ST openssl/hash_provider/OBJS.ST` && llvm-ar cq libk5crypto.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; krb/OBJS.ST builtin/OBJS.ST builtin/des/OBJS.ST builtin/aes/OBJS.ST builtin/camellia/OBJS.ST builtin/md4/OBJS.ST builtin/md5/OBJS.ST builtin/sha1/OBJS.ST builtin/sha2/OBJS.ST builtin/enc_provider/OBJS.ST builtin/hash_provider/OBJS.ST openssl/OBJS.ST openssl/des/OBJS.ST openssl/enc_provider/OBJS.ST openssl/hash_provider/OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= krb/aead.o krb/block_size.o krb/cf2.o krb/checksum_dk_cmac.o krb/checksum_dk_hmac.o krb/checksum_etm.o krb/checksum_hmac_md5.o krb/checksum_unkeyed.o krb/checksum_length.o krb/cksumtype_to_string.o krb/cksumtypes.o krb/coll_proof_cksum.o krb/crypto_length.o krb/default_state.o krb/decrypt.o krb/decrypt_iov.o krb/derive.o krb/encrypt.o krb/encrypt_iov.o krb/encrypt_length.o krb/enctype_util.o krb/enc_dk_cmac.o krb/enc_dk_hmac.o krb/enc_etm.o krb/enc_raw.o krb/enc_rc4.o krb/etypes.o krb/key.o krb/keyblocks.o krb/keyed_cksum.o krb/keyed_checksum_types.o krb/keylengths.o krb/make_checksum.o krb/make_checksum_iov.o krb/make_random_key.o krb/mandatory_sumtype.o krb/nfold.o krb/old_api_glue.o krb/prf.o krb/prf_aes2.o krb/prf_cmac.o krb/prf_des.o krb/prf_dk.o krb/prf_rc4.o krb/prng.o krb/random_to_key.o krb/s2k_pbkdf2.o krb/s2k_rc4.o krb/state.o krb/string_to_cksumtype.o krb/string_to_key.o krb/valid_cksumtype.o krb/verify_checksum.o krb/verify_checksum_iov.o Step #6 - "compile-libfuzzer-introspector-x86_64": builtin/cmac.o builtin/hmac.o builtin/kdf.o builtin/pbkdf2.o Step #6 - "compile-libfuzzer-introspector-x86_64": builtin/des/d3_aead.o builtin/des/d3_kysched.o builtin/des/des_keys.o builtin/des/f_aead.o builtin/des/f_cksum.o builtin/des/f_parity.o builtin/des/f_sched.o builtin/des/f_tables.o builtin/des/key_sched.o builtin/des/weak_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": builtin/aes/aescrypt.o builtin/aes/aestab.o builtin/aes/aeskey.o Step #6 - "compile-libfuzzer-introspector-x86_64": builtin/camellia/camellia.o Step #6 - "compile-libfuzzer-introspector-x86_64": builtin/md4/md4.o Step #6 - "compile-libfuzzer-introspector-x86_64": builtin/md5/md5.o Step #6 - "compile-libfuzzer-introspector-x86_64": builtin/sha1/shs.o Step #6 - "compile-libfuzzer-introspector-x86_64": builtin/sha2/sha256.o builtin/sha2/sha512.o Step #6 - "compile-libfuzzer-introspector-x86_64": builtin/enc_provider/des3.o builtin/enc_provider/rc4.o builtin/enc_provider/aes.o builtin/enc_provider/camellia.o Step #6 - "compile-libfuzzer-introspector-x86_64": builtin/hash_provider/hash_md4.o builtin/hash_provider/hash_md5.o builtin/hash_provider/hash_sha1.o builtin/hash_provider/hash_sha2.o Step #6 - "compile-libfuzzer-introspector-x86_64": openssl/cmac.o openssl/hmac.o openssl/kdf.o openssl/pbkdf2.o openssl/sha256.o Step #6 - "compile-libfuzzer-introspector-x86_64": openssl/des/des_keys.o Step #6 - "compile-libfuzzer-introspector-x86_64": openssl/enc_provider/des3.o openssl/enc_provider/rc4.o openssl/enc_provider/aes.o openssl/enc_provider/camellia.o Step #6 - "compile-libfuzzer-introspector-x86_64": openssl/hash_provider/hash_evp.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libk5crypto.a krb/aead.o krb/block_size.o krb/cf2.o krb/checksum_dk_cmac.o krb/checksum_dk_hmac.o krb/checksum_etm.o krb/checksum_hmac_md5.o krb/checksum_unkeyed.o krb/checksum_length.o krb/cksumtype_to_string.o krb/cksumtypes.o krb/coll_proof_cksum.o krb/crypto_length.o krb/default_state.o krb/decrypt.o krb/decrypt_iov.o krb/derive.o krb/encrypt.o krb/encrypt_iov.o krb/encrypt_length.o krb/enctype_util.o krb/enc_dk_cmac.o krb/enc_dk_hmac.o krb/enc_etm.o krb/enc_raw.o krb/enc_rc4.o krb/etypes.o krb/key.o krb/keyblocks.o krb/keyed_cksum.o krb/keyed_checksum_types.o krb/keylengths.o krb/make_checksum.o krb/make_checksum_iov.o krb/make_random_key.o krb/mandatory_sumtype.o krb/nfold.o krb/old_api_glue.o krb/prf.o krb/prf_aes2.o krb/prf_cmac.o krb/prf_des.o krb/prf_dk.o krb/prf_rc4.o krb/prng.o krb/random_to_key.o krb/s2k_pbkdf2.o krb/s2k_rc4.o krb/state.o krb/string_to_cksumtype.o krb/string_to_key.o krb/valid_cksumtype.o krb/verify_checksum.o krb/verify_checksum_iov.o builtin/cmac.o builtin/hmac.o builtin/kdf.o builtin/pbkdf2.o builtin/des/d3_aead.o builtin/des/d3_kysched.o builtin/des/des_keys.o builtin/des/f_aead.o builtin/des/f_cksum.o builtin/des/f_parity.o builtin/des/f_sched.o builtin/des/f_tables.o builtin/des/key_sched.o builtin/des/weak_key.o builtin/aes/aescrypt.o builtin/aes/aestab.o builtin/aes/aeskey.o builtin/camellia/camellia.o builtin/md4/md4.o builtin/md5/md5.o builtin/sha1/shs.o builtin/sha2/sha256.o builtin/sha2/sha512.o builtin/enc_provider/des3.o builtin/enc_provider/rc4.o builtin/enc_provider/aes.o builtin/enc_provider/camellia.o builtin/hash_provider/hash_md4.o builtin/hash_provider/hash_md5.o builtin/hash_provider/hash_sha1.o builtin/hash_provider/hash_sha2.o openssl/cmac.o openssl/hmac.o openssl/kdf.o openssl/pbkdf2.o openssl/sha256.o openssl/des/des_keys.o openssl/enc_provider/des3.o openssl/enc_provider/rc4.o openssl/enc_provider/aes.o openssl/enc_provider/camellia.o openssl/hash_provider/hash_evp.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libk5crypto.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libk5crypto.a Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s crypto/libk5crypto.a .) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/lib/crypto' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/krb5... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/lib/krb5' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/krb5/error_tables... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/krb5/error_tables' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-asn1_err.et et-c-asn1_err.c et-c-asn1_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp asn1_err.et et-c-asn1_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-asn1_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-c-asn1_err.h et-c-asn1_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-c-asn1_err.c textdomain=mit-krb5 localedir= et-c-asn1_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-asn1_err.c asn1_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-asn1_err.et et-c-asn1_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c asn1_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-kdb5_err.et et-c-kdb5_err.c et-c-kdb5_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp kdb5_err.et et-c-kdb5_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-kdb5_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-c-kdb5_err.h et-c-kdb5_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-c-kdb5_err.c textdomain=mit-krb5 localedir= et-c-kdb5_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-kdb5_err.c kdb5_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-kdb5_err.et et-c-kdb5_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-krb5_err.et et-c-krb5_err.c et-c-krb5_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp krb5_err.et et-c-krb5_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-krb5_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-c-krb5_err.h et-c-krb5_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-c-krb5_err.c textdomain=mit-krb5 localedir= et-c-krb5_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-krb5_err.c krb5_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-krb5_err.et et-c-krb5_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-k5e1_err.et et-c-k5e1_err.c et-c-k5e1_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp k5e1_err.et et-c-k5e1_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-k5e1_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-c-k5e1_err.h et-c-k5e1_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-c-k5e1_err.c textdomain=mit-krb5 localedir= et-c-k5e1_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-k5e1_err.c k5e1_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-k5e1_err.et et-c-k5e1_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5e1_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-kv5m_err.et et-c-kv5m_err.c et-c-kv5m_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp kv5m_err.et et-c-kv5m_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-kv5m_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-c-kv5m_err.h et-c-kv5m_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-c-kv5m_err.c textdomain=mit-krb5 localedir= et-c-kv5m_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-kv5m_err.c kv5m_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-kv5m_err.et et-c-kv5m_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kv5m_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-krb524_err.et et-c-krb524_err.c et-c-krb524_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp krb524_err.et et-c-krb524_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-krb524_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-c-krb524_err.h et-c-krb524_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-c-krb524_err.c textdomain=mit-krb5 localedir= et-c-krb524_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-krb524_err.c krb524_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-krb524_err.et et-c-krb524_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb524_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/krb5/error_tables' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/krb5/asn.1... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/krb5/asn.1' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c asn1_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c asn1_k_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ldap_key_seq.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/krb5/asn.1' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/krb5/ccache... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/krb5/ccache' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccapi_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccbase.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cccopy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cccursor.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccdefault.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccdefops.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccmarshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccselect_hostname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccselect_k5identity.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccselect_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_api_macos.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_retr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_kcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_keyring.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccfns.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/krb5/ccache' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/krb5/keytab... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/krb5/keytab' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktbase.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktdefault.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktfr_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktremove.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktfns.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kt_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kt_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c read_servi.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/krb5/keytab' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/krb5/krb... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/krb5/krb' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c addr_comp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c addr_order.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c addr_srch.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c allow_weak.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c appdefault.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ai_authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_con.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cammac_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authdata_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authdata_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authdata_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bld_pr_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bld_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c chk_trans.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c conv_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c conv_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_addrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_athctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cp_key_cnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c decode_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c decrypt_tk.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c deltat.c Step #6 - "compile-libfuzzer-introspector-x86_64": deltat.c:1079:9: warning: variable 'yynerrs' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1079 | int yynerrs; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_keyhelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encode_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encrypt_tk.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c etype_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fwd_tgt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gc_via_tkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gen_seqnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gen_subkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gen_save_subkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c get_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c get_etype_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c get_in_tkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gic_keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gic_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gic_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c in_tkt_sky.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c init_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c init_keyblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_rep_dc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kerrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c libdef_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_priv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_rep.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_req_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pac_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c padata.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c parse_host_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pr_to_salt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth_ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth_encts.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth_otp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth_pkinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth_sam2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c princ_comp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c privsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c random_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_priv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_rep.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_req_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c recvauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c response_items.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c s4u_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sendauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c send_tgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_actx.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_adata.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c serialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c set_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sname_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c srv_dec_tkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c srv_rcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c str_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c tgtname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c unparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c val_renew.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c valid_times.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c vfy_increds.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c vic_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so-nobuild\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c walk_rtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/krb5/krb' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/krb5/os... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/krb5/os' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c accessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c c_ustime.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccdefname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c changepw.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dnsglue.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dnssrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c full_ipadr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gen_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c genaddrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gen_rname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostrealm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostrealm_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostrealm_domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostrealm_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostrealm_registry.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c init_os_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krbfileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktdefname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_faddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localauth_an2ln.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localauth_k5login.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localauth_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localauth_rule.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c locate_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c lock_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c net_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c net_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c port2ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prompter.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c read_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c read_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c realm_dom.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sendto_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sn2princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c thread_safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c timeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c toffset.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c unlck_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ustime.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c write_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/krb5/os' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/krb5/rcache... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/krb5/rcache' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c memrcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc_dfl.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc_file2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/krb5/rcache' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/krb5/unicode... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/krb5/unicode' Step #6 - "compile-libfuzzer-introspector-x86_64": touch .links Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ucdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ucstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/krb5/unicode' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLOCALEDIR=\"/usr/local/share/locale\" -I../../include -I../../include -I./ccache -I./keytab -I./rcache -I./os -I./unicode -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_libinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static krb5 library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST error_tables/OBJS.ST asn.1/OBJS.ST ccache/OBJS.ST keytab/OBJS.ST krb/OBJS.ST rcache/OBJS.ST unicode/OBJS.ST os/OBJS.ST ../../util/profile/OBJS.ST` && llvm-ar cq libkrb5.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST error_tables/OBJS.ST asn.1/OBJS.ST ccache/OBJS.ST keytab/OBJS.ST krb/OBJS.ST rcache/OBJS.ST unicode/OBJS.ST os/OBJS.ST ../../util/profile/OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= krb5_libinit.o Step #6 - "compile-libfuzzer-introspector-x86_64": error_tables/asn1_err.o error_tables/kdb5_err.o error_tables/krb5_err.o error_tables/k5e1_err.o error_tables/kv5m_err.o error_tables/krb524_err.o Step #6 - "compile-libfuzzer-introspector-x86_64": asn.1/asn1_encode.o asn.1/asn1_k_encode.o asn.1/ldap_key_seq.o Step #6 - "compile-libfuzzer-introspector-x86_64": ccache/ccapi_util.o ccache/ccbase.o ccache/cccopy.o ccache/cccursor.o ccache/ccdefault.o ccache/ccdefops.o ccache/ccmarshal.o ccache/ccselect.o ccache/ccselect_hostname.o ccache/ccselect_k5identity.o ccache/ccselect_realm.o ccache/cc_api_macos.o ccache/cc_dir.o ccache/cc_retr.o ccache/cc_file.o ccache/cc_kcm.o ccache/cc_memory.o ccache/cc_keyring.o ccache/ccfns.o Step #6 - "compile-libfuzzer-introspector-x86_64": keytab/ktadd.o keytab/ktbase.o keytab/ktdefault.o keytab/ktfr_entry.o keytab/ktremove.o keytab/ktfns.o keytab/kt_file.o keytab/kt_memory.o keytab/read_servi.o Step #6 - "compile-libfuzzer-introspector-x86_64": krb/addr_comp.o krb/addr_order.o krb/addr_srch.o krb/allow_weak.o krb/appdefault.o krb/ai_authdata.o krb/auth_con.o krb/cammac_util.o krb/authdata.o krb/authdata_exp.o krb/authdata_enc.o krb/authdata_dec.o krb/bld_pr_ext.o krb/bld_princ.o krb/chk_trans.o krb/chpw.o krb/conv_creds.o krb/conv_princ.o krb/copy_addrs.o krb/copy_auth.o krb/copy_athctr.o krb/copy_cksum.o krb/copy_creds.o krb/copy_data.o krb/copy_key.o krb/copy_princ.o krb/copy_tick.o krb/cp_key_cnt.o krb/decode_kdc.o krb/decrypt_tk.o krb/deltat.o krb/enc_helper.o krb/enc_keyhelper.o krb/encode_kdc.o krb/encrypt_tk.o krb/etype_list.o krb/fast.o krb/fwd_tgt.o krb/gc_via_tkt.o krb/gen_seqnum.o krb/gen_subkey.o krb/gen_save_subkey.o krb/get_creds.o krb/get_etype_info.o krb/get_in_tkt.o krb/gic_keytab.o krb/gic_opt.o krb/gic_pwd.o krb/in_tkt_sky.o krb/init_ctx.o krb/copy_ctx.o krb/init_keyblock.o krb/kdc_rep_dc.o krb/kerrs.o krb/kfree.o krb/libdef_parse.o krb/mk_cred.o krb/mk_error.o krb/mk_priv.o krb/mk_rep.o krb/mk_req.o krb/mk_req_ext.o krb/mk_safe.o krb/pac.o krb/pac_sign.o krb/padata.o krb/parse.o krb/parse_host_string.o krb/plugin.o krb/pr_to_salt.o krb/preauth2.o krb/preauth_ec.o krb/preauth_encts.o krb/preauth_otp.o krb/preauth_pkinit.o krb/preauth_sam2.o krb/princ_comp.o krb/privsafe.o krb/random_str.o krb/rd_cred.o krb/rd_error.o krb/rd_priv.o krb/rd_rep.o krb/rd_req.o krb/rd_req_dec.o krb/rd_safe.o krb/recvauth.o krb/response_items.o krb/s4u_creds.o krb/sendauth.o krb/send_tgs.o krb/ser_actx.o krb/ser_adata.o krb/ser_addr.o krb/ser_auth.o krb/ser_cksum.o krb/ser_ctx.o krb/ser_key.o krb/ser_princ.o krb/serialize.o krb/set_realm.o krb/sname_match.o krb/srv_dec_tkt.o krb/srv_rcache.o krb/str_conv.o krb/tgtname.o krb/unparse.o krb/val_renew.o krb/valid_times.o krb/vfy_increds.o krb/vic_opt.o krb/walk_rtree.o Step #6 - "compile-libfuzzer-introspector-x86_64": rcache/memrcache.o rcache/rc_base.o rcache/rc_dfl.o rcache/rc_file2.o rcache/rc_none.o Step #6 - "compile-libfuzzer-introspector-x86_64": unicode/ucdata.o unicode/ucstr.o Step #6 - "compile-libfuzzer-introspector-x86_64": os/accessor.o os/addr.o os/c_ustime.o os/ccdefname.o os/changepw.o os/dnsglue.o os/dnssrv.o os/expand_path.o os/full_ipadr.o os/gen_port.o os/genaddrs.o os/gen_rname.o os/hostaddr.o os/hostrealm.o os/hostrealm_dns.o os/hostrealm_domain.o os/hostrealm_profile.o os/hostrealm_registry.o os/init_os_ctx.o os/krbfileio.o os/ktdefname.o os/mk_faddr.o os/localaddr.o os/localauth.o os/localauth_an2ln.o os/localauth_k5login.o os/localauth_names.o os/localauth_rule.o os/locate_kdc.o os/lock_file.o os/net_read.o os/net_write.o os/port2ip.o os/prompter.o os/read_msg.o os/read_pwd.o os/realm_dom.o os/sendto_kdc.o os/sn2princ.o os/thread_safe.o os/timeofday.o os/toffset.o os/trace.o os/unlck_file.o os/ustime.o os/write_msg.o Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/profile/prof_tree.o ../../util/profile/prof_file.o ../../util/profile/prof_parse.o ../../util/profile/prof_get.o ../../util/profile/prof_set.o ../../util/profile/prof_err.o ../../util/profile/prof_init.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5.a krb5_libinit.o error_tables/asn1_err.o error_tables/kdb5_err.o error_tables/krb5_err.o error_tables/k5e1_err.o error_tables/kv5m_err.o error_tables/krb524_err.o asn.1/asn1_encode.o asn.1/asn1_k_encode.o asn.1/ldap_key_seq.o ccache/ccapi_util.o ccache/ccbase.o ccache/cccopy.o ccache/cccursor.o ccache/ccdefault.o ccache/ccdefops.o ccache/ccmarshal.o ccache/ccselect.o ccache/ccselect_hostname.o ccache/ccselect_k5identity.o ccache/ccselect_realm.o ccache/cc_api_macos.o ccache/cc_dir.o ccache/cc_retr.o ccache/cc_file.o ccache/cc_kcm.o ccache/cc_memory.o ccache/cc_keyring.o ccache/ccfns.o keytab/ktadd.o keytab/ktbase.o keytab/ktdefault.o keytab/ktfr_entry.o keytab/ktremove.o keytab/ktfns.o keytab/kt_file.o keytab/kt_memory.o keytab/read_servi.o krb/addr_comp.o krb/addr_order.o krb/addr_srch.o krb/allow_weak.o krb/appdefault.o krb/ai_authdata.o krb/auth_con.o krb/cammac_util.o krb/authdata.o krb/authdata_exp.o krb/authdata_enc.o krb/authdata_dec.o krb/bld_pr_ext.o krb/bld_princ.o krb/chk_trans.o krb/chpw.o krb/conv_creds.o krb/conv_princ.o krb/copy_addrs.o krb/copy_auth.o krb/copy_athctr.o krb/copy_cksum.o krb/copy_creds.o krb/copy_data.o krb/copy_key.o krb/copy_princ.o krb/copy_tick.o krb/cp_key_cnt.o krb/decode_kdc.o krb/decrypt_tk.o krb/deltat.o krb/enc_helper.o krb/enc_keyhelper.o krb/encode_kdc.o krb/encrypt_tk.o krb/etype_list.o krb/fast.o krb/fwd_tgt.o krb/gc_via_tkt.o krb/gen_seqnum.o krb/gen_subkey.o krb/gen_save_subkey.o krb/get_creds.o krb/get_etype_info.o krb/get_in_tkt.o krb/gic_keytab.o krb/gic_opt.o krb/gic_pwd.o krb/in_tkt_sky.o krb/init_ctx.o krb/copy_ctx.o krb/init_keyblock.o krb/kdc_rep_dc.o krb/kerrs.o krb/kfree.o krb/libdef_parse.o krb/mk_cred.o krb/mk_error.o krb/mk_priv.o krb/mk_rep.o krb/mk_req.o krb/mk_req_ext.o krb/mk_safe.o krb/pac.o krb/pac_sign.o krb/padata.o krb/parse.o krb/parse_host_string.o krb/plugin.o krb/pr_to_salt.o krb/preauth2.o krb/preauth_ec.o krb/preauth_encts.o krb/preauth_otp.o krb/preauth_pkinit.o krb/preauth_sam2.o krb/princ_comp.o krb/privsafe.o krb/random_str.o krb/rd_cred.o krb/rd_error.o krb/rd_priv.o krb/rd_rep.o krb/rd_req.o krb/rd_req_dec.o krb/rd_safe.o krb/recvauth.o krb/response_items.o krb/s4u_creds.o krb/sendauth.o krb/send_tgs.o krb/ser_actx.o krb/ser_adata.o krb/ser_addr.o krb/ser_auth.o krb/ser_cksum.o krb/ser_ctx.o krb/ser_key.o krb/ser_princ.o krb/serialize.o krb/set_realm.o krb/sname_match.o krb/srv_dec_tkt.o krb/srv_rcache.o krb/str_conv.o krb/tgtname.o krb/unparse.o krb/val_renew.o krb/valid_times.o krb/vfy_increds.o krb/vic_opt.o krb/walk_rtree.o rcache/memrcache.o rcache/rc_base.o rcache/rc_dfl.o rcache/rc_file2.o rcache/rc_none.o unicode/ucdata.o unicode/ucstr.o os/accessor.o os/addr.o os/c_ustime.o os/ccdefname.o os/changepw.o os/dnsglue.o os/dnssrv.o os/expand_path.o os/full_ipadr.o os/gen_port.o os/genaddrs.o os/gen_rname.o os/hostaddr.o os/hostrealm.o os/hostrealm_dns.o os/hostrealm_domain.o os/hostrealm_profile.o os/hostrealm_registry.o os/init_os_ctx.o os/krbfileio.o os/ktdefname.o os/mk_faddr.o os/localaddr.o os/localauth.o os/localauth_an2ln.o os/localauth_k5login.o os/localauth_names.o os/localauth_rule.o os/locate_kdc.o os/lock_file.o os/net_read.o os/net_write.o os/port2ip.o os/prompter.o os/read_msg.o os/read_pwd.o os/realm_dom.o os/sendto_kdc.o os/sn2princ.o os/thread_safe.o os/timeofday.o os/toffset.o os/trace.o os/unlck_file.o os/ustime.o os/write_msg.o ../../util/profile/prof_tree.o ../../util/profile/prof_file.o ../../util/profile/prof_parse.o ../../util/profile/prof_get.o ../../util/profile/prof_set.o ../../util/profile/prof_err.o ../../util/profile/prof_init.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libkrb5.a Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s krb5/libkrb5.a .) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/lib/krb5' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/gssapi... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/lib/gssapi' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/gssapi/generic... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/gssapi/generic' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-gssapi_err_generic.et et-h-gssapi_err_generic.c et-h-gssapi_err_generic.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp gssapi_err_generic.et et-h-gssapi_err_generic.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-gssapi_err_generic.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-h-gssapi_err_generic.h et-h-gssapi_err_generic.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-h-gssapi_err_generic.c textdomain=mit-krb5 localedir= et-h-gssapi_err_generic.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-gssapi_err_generic.h gssapi_err_generic.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-gssapi_err_generic.et et-h-gssapi_err_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": if test -d ../../../include/gssapi; then :; else (set -x; mkdir ../../../include/gssapi); fi Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir ../../../include/gssapi Step #6 - "compile-libfuzzer-introspector-x86_64": echo timestamp > ../../../include/gssapi/timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": + mv -f gss8615 gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp gssapi.h ../../../include/gssapi/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./gssapi_generic.h ../../../include/gssapi/gssapi_generic.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./gssapi_alloc.h ../../../include/gssapi/gssapi_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./gssapi_ext.h ../../../include/gssapi/gssapi_ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c disp_com_err_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c disp_major_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c oid_ops.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rel_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rel_oid_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_buffer_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": perl -w -I../../../util ../../../util/gen.pl bimap \ Step #6 - "compile-libfuzzer-introspector-x86_64": errmap.h \ Step #6 - "compile-libfuzzer-introspector-x86_64": NAME=mecherrmap LEFT=OM_uint32 RIGHT="struct mecherror" \ Step #6 - "compile-libfuzzer-introspector-x86_64": LEFTPRINT=print_OM_uint32 RIGHTPRINT=mecherror_print \ Step #6 - "compile-libfuzzer-introspector-x86_64": LEFTCMP=cmp_OM_uint32 RIGHTCMP=mecherror_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_errmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_seqstate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-gssapi_err_generic.et et-c-gssapi_err_generic.c et-c-gssapi_err_generic.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp gssapi_err_generic.et et-c-gssapi_err_generic.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-gssapi_err_generic.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-c-gssapi_err_generic.h et-c-gssapi_err_generic.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-c-gssapi_err_generic.c textdomain=mit-krb5 localedir= et-c-gssapi_err_generic.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-gssapi_err_generic.c gssapi_err_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-gssapi_err_generic.et et-c-gssapi_err_generic.h Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_err_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/gssapi/generic' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/gssapi/krb5... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/gssapi/krb5' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-gssapi_err_krb5.et et-h-gssapi_err_krb5.c et-h-gssapi_err_krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp gssapi_err_krb5.et et-h-gssapi_err_krb5.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-gssapi_err_krb5.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-h-gssapi_err_krb5.h et-h-gssapi_err_krb5.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-h-gssapi_err_krb5.c textdomain=mit-krb5 localedir= et-h-gssapi_err_krb5.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-gssapi_err_krb5.h gssapi_err_krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-gssapi_err_krb5.et et-h-gssapi_err_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./gssapi_krb5.h "../../../include/gssapi/gssapi_krb5.h" Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c accept_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c acquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c canon_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c compare_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c context_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cred_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c delete_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c disp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": perl -I../../../util ../../../util/gen-map.pl \ Step #6 - "compile-libfuzzer-introspector-x86_64": -oerror_map.new \ Step #6 - "compile-libfuzzer-introspector-x86_64": NAME=gsserrmap \ Step #6 - "compile-libfuzzer-introspector-x86_64": KEY=OM_uint32 \ Step #6 - "compile-libfuzzer-introspector-x86_64": VALUE="char *" \ Step #6 - "compile-libfuzzer-introspector-x86_64": COMPARE=compare_OM_uint32 \ Step #6 - "compile-libfuzzer-introspector-x86_64": FREEVALUE=free_string Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f error_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f error_map.new error_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c disp_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c duplicate_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c export_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c export_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c get_tkt_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c iakerb.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c import_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c import_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c import_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c indicate_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c init_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c inq_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c inq_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c inq_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5seal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5sealiov.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5sealv3.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5sealv3iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5unsealiov.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c unwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c verify_mic.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_gss_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c lucid_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c naming_exts.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c process_context_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rel_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rel_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rel_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c s4u_gss_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c set_allowable_enctypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_sctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c set_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_seqnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c val_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c wrap_size_limit.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-gssapi_err_krb5.et et-c-gssapi_err_krb5.c et-c-gssapi_err_krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp gssapi_err_krb5.et et-c-gssapi_err_krb5.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-gssapi_err_krb5.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_h.awk outfile=et-c-gssapi_err_krb5.h et-c-gssapi_err_krb5.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../../util/et/et_c.awk outfile=et-c-gssapi_err_krb5.c textdomain=mit-krb5 localedir= et-c-gssapi_err_krb5.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-gssapi_err_krb5.c gssapi_err_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-gssapi_err_krb5.et et-c-gssapi_err_krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_err_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/gssapi/krb5' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/gssapi/spnego... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/gssapi/spnego' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c spnego_mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c negoex_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c negoex_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/gssapi/spnego' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/gssapi/mechglue... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/gssapi/mechglue' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_accept_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_acquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_acquire_cred_with_pw.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_acquire_cred_imp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_authorize_localname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_buffer_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_canon_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_compare_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_complete_auth_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_context_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_decapsulate_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_delete_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_del_name_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_dsp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_dsp_name_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_dsp_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_dup_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_encapsulate_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_exp_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_export_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_export_name_comp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_get_name_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_imp_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_imp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_imp_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_init_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_initialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_context_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_cred_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_map_name_to_any.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_mech_invoke.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_mechattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_negoex.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_oid_ops.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_process_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_rel_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_rel_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_rel_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_rel_name_mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_rel_oid_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_saslname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_seal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_set_context_option.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_set_cred_option.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_set_name_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_set_neg_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_unseal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_unwrap_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_unwrap_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_wrap_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_wrap_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssd_pname_to_uid.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/gssapi/mechglue' Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libgssapi_krb5.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static gssapi_krb5 library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST generic/OBJS.ST mechglue/OBJS.ST krb5/OBJS.ST spnego/OBJS.ST` && llvm-ar cq libgssapi_krb5.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST generic/OBJS.ST mechglue/OBJS.ST krb5/OBJS.ST spnego/OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= Step #6 - "compile-libfuzzer-introspector-x86_64": generic/disp_com_err_status.o generic/disp_major_status.o generic/gssapi_generic.o generic/oid_ops.o generic/rel_buffer.o generic/rel_oid_set.o generic/util_buffer.o generic/util_buffer_set.o generic/util_errmap.o generic/util_seqstate.o generic/util_token.o generic/gssapi_err_generic.o Step #6 - "compile-libfuzzer-introspector-x86_64": mechglue/g_accept_sec_context.o mechglue/g_acquire_cred.o mechglue/g_acquire_cred_with_pw.o mechglue/g_acquire_cred_imp_name.o mechglue/g_authorize_localname.o mechglue/g_buffer_set.o mechglue/g_canon_name.o mechglue/g_compare_name.o mechglue/g_complete_auth_token.o mechglue/g_context_time.o mechglue/g_decapsulate_token.o mechglue/g_delete_sec_context.o mechglue/g_del_name_attr.o mechglue/g_dsp_name.o mechglue/g_dsp_name_ext.o mechglue/g_dsp_status.o mechglue/g_dup_name.o mechglue/g_encapsulate_token.o mechglue/g_exp_sec_context.o mechglue/g_export_cred.o mechglue/g_export_name.o mechglue/g_export_name_comp.o mechglue/g_get_name_attr.o mechglue/g_glue.o mechglue/g_imp_cred.o mechglue/g_imp_name.o mechglue/g_imp_sec_context.o mechglue/g_init_sec_context.o mechglue/g_initialize.o mechglue/g_inq_context.o mechglue/g_inq_context_oid.o mechglue/g_inq_cred.o mechglue/g_inq_cred_oid.o mechglue/g_inq_name.o mechglue/g_inq_names.o mechglue/g_map_name_to_any.o mechglue/g_mech_invoke.o mechglue/g_mechattr.o mechglue/g_negoex.o mechglue/g_oid_ops.o mechglue/g_prf.o mechglue/g_process_context.o mechglue/g_rel_buffer.o mechglue/g_rel_cred.o mechglue/g_rel_name.o mechglue/g_rel_name_mapping.o mechglue/g_rel_oid_set.o mechglue/g_saslname.o mechglue/g_seal.o mechglue/g_set_context_option.o mechglue/g_set_cred_option.o mechglue/g_set_name_attr.o mechglue/g_set_neg_mechs.o mechglue/g_sign.o mechglue/g_store_cred.o mechglue/g_unseal.o mechglue/g_unwrap_aead.o mechglue/g_unwrap_iov.o mechglue/g_verify.o mechglue/g_wrap_aead.o mechglue/g_wrap_iov.o mechglue/gssd_pname_to_uid.o Step #6 - "compile-libfuzzer-introspector-x86_64": krb5/accept_sec_context.o krb5/acquire_cred.o krb5/canon_name.o krb5/compare_name.o krb5/context_time.o krb5/copy_ccache.o krb5/cred_store.o krb5/delete_sec_context.o krb5/disp_name.o krb5/disp_status.o krb5/duplicate_name.o krb5/export_cred.o krb5/export_name.o krb5/export_sec_context.o krb5/get_tkt_flags.o krb5/gssapi_krb5.o krb5/iakerb.o krb5/import_cred.o krb5/import_name.o krb5/import_sec_context.o krb5/indicate_mechs.o krb5/init_sec_context.o krb5/inq_context.o krb5/inq_cred.o krb5/inq_names.o krb5/k5seal.o krb5/k5sealiov.o krb5/k5sealv3.o krb5/k5sealv3iov.o krb5/k5unsealiov.o krb5/unwrap.o krb5/verify_mic.o krb5/krb5_gss_glue.o krb5/lucid_context.o krb5/naming_exts.o krb5/prf.o krb5/process_context_token.o krb5/rel_cred.o krb5/rel_oid.o krb5/rel_name.o krb5/s4u_gss_glue.o krb5/set_allowable_enctypes.o krb5/ser_sctx.o krb5/set_ccache.o krb5/store_cred.o krb5/util_cksum.o krb5/util_crypt.o krb5/util_seed.o krb5/util_seqnum.o krb5/val_cred.o krb5/wrap_size_limit.o krb5/gssapi_err_krb5.o Step #6 - "compile-libfuzzer-introspector-x86_64": spnego/spnego_mech.o spnego/negoex_ctx.o spnego/negoex_util.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libgssapi_krb5.a generic/disp_com_err_status.o generic/disp_major_status.o generic/gssapi_generic.o generic/oid_ops.o generic/rel_buffer.o generic/rel_oid_set.o generic/util_buffer.o generic/util_buffer_set.o generic/util_errmap.o generic/util_seqstate.o generic/util_token.o generic/gssapi_err_generic.o mechglue/g_accept_sec_context.o mechglue/g_acquire_cred.o mechglue/g_acquire_cred_with_pw.o mechglue/g_acquire_cred_imp_name.o mechglue/g_authorize_localname.o mechglue/g_buffer_set.o mechglue/g_canon_name.o mechglue/g_compare_name.o mechglue/g_complete_auth_token.o mechglue/g_context_time.o mechglue/g_decapsulate_token.o mechglue/g_delete_sec_context.o mechglue/g_del_name_attr.o mechglue/g_dsp_name.o mechglue/g_dsp_name_ext.o mechglue/g_dsp_status.o mechglue/g_dup_name.o mechglue/g_encapsulate_token.o mechglue/g_exp_sec_context.o mechglue/g_export_cred.o mechglue/g_export_name.o mechglue/g_export_name_comp.o mechglue/g_get_name_attr.o mechglue/g_glue.o mechglue/g_imp_cred.o mechglue/g_imp_name.o mechglue/g_imp_sec_context.o mechglue/g_init_sec_context.o mechglue/g_initialize.o mechglue/g_inq_context.o mechglue/g_inq_context_oid.o mechglue/g_inq_cred.o mechglue/g_inq_cred_oid.o mechglue/g_inq_name.o mechglue/g_inq_names.o mechglue/g_map_name_to_any.o mechglue/g_mech_invoke.o mechglue/g_mechattr.o mechglue/g_negoex.o mechglue/g_oid_ops.o mechglue/g_prf.o mechglue/g_process_context.o mechglue/g_rel_buffer.o mechglue/g_rel_cred.o mechglue/g_rel_name.o mechglue/g_rel_name_mapping.o mechglue/g_rel_oid_set.o mechglue/g_saslname.o mechglue/g_seal.o mechglue/g_set_context_option.o mechglue/g_set_cred_option.o mechglue/g_set_name_attr.o mechglue/g_set_neg_mechs.o mechglue/g_sign.o mechglue/g_store_cred.o mechglue/g_unseal.o mechglue/g_unwrap_aead.o mechglue/g_unwrap_iov.o mechglue/g_verify.o mechglue/g_wrap_aead.o mechglue/g_wrap_iov.o mechglue/gssd_pname_to_uid.o krb5/accept_sec_context.o krb5/acquire_cred.o krb5/canon_name.o krb5/compare_name.o krb5/context_time.o krb5/copy_ccache.o krb5/cred_store.o krb5/delete_sec_context.o krb5/disp_name.o krb5/disp_status.o krb5/duplicate_name.o krb5/export_cred.o krb5/export_name.o krb5/export_sec_context.o krb5/get_tkt_flags.o krb5/gssapi_krb5.o krb5/iakerb.o krb5/import_cred.o krb5/import_name.o krb5/import_sec_context.o krb5/indicate_mechs.o krb5/init_sec_context.o krb5/inq_context.o krb5/inq_cred.o krb5/inq_names.o krb5/k5seal.o krb5/k5sealiov.o krb5/k5sealv3.o krb5/k5sealv3iov.o krb5/k5unsealiov.o krb5/unwrap.o krb5/verify_mic.o krb5/krb5_gss_glue.o krb5/lucid_context.o krb5/naming_exts.o krb5/prf.o krb5/process_context_token.o krb5/rel_cred.o krb5/rel_oid.o krb5/rel_name.o krb5/s4u_gss_glue.o krb5/set_allowable_enctypes.o krb5/ser_sctx.o krb5/set_ccache.o krb5/store_cred.o krb5/util_cksum.o krb5/util_crypt.o krb5/util_seed.o krb5/util_seqnum.o krb5/val_cred.o krb5/wrap_size_limit.o krb5/gssapi_err_krb5.o spnego/spnego_mech.o spnego/negoex_ctx.o spnego/negoex_util.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libgssapi_krb5.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libgssapi_krb5.a Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s gssapi/libgssapi_krb5.a .) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/lib/gssapi' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/rpc... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/lib/rpc' Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../.. && /bin/sh config.status include/gssrpc/types.h) Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/gssrpc/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": touch types.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authgss_prot.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authunix_prot.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_gssapi_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bindresvport.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_perror.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dyn.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_dtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c get_myaddress.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c getrpcport.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_getmaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_getport.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_prot.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_prot2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_rmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_prot.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_commondata.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_callmsg.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_auth_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_auth_gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_auth_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_auth_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_run.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_rec.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_reference.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_sizeof.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libgssrpc.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static gssrpc library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libgssrpc.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= auth_none.o auth_unix.o authgss_prot.o authunix_prot.o auth_gss.o auth_gssapi.o auth_gssapi_misc.o bindresvport.o clnt_generic.o clnt_perror.o clnt_raw.o clnt_simple.o clnt_tcp.o clnt_udp.o dyn.o rpc_dtablesize.o get_myaddress.o getrpcport.o pmap_clnt.o pmap_getmaps.o pmap_getport.o pmap_prot.o pmap_prot2.o pmap_rmt.o rpc_prot.o rpc_commondata.o rpc_callmsg.o svc.o svc_auth.o svc_auth_gss.o svc_auth_gssapi.o svc_auth_none.o svc_auth_unix.o svc_raw.o svc_run.o svc_simple.o svc_tcp.o svc_udp.o xdr.o xdr_array.o xdr_float.o xdr_mem.o xdr_rec.o xdr_reference.o xdr_stdio.o xdr_sizeof.o xdr_alloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libgssrpc.a auth_none.o auth_unix.o authgss_prot.o authunix_prot.o auth_gss.o auth_gssapi.o auth_gssapi_misc.o bindresvport.o clnt_generic.o clnt_perror.o clnt_raw.o clnt_simple.o clnt_tcp.o clnt_udp.o dyn.o rpc_dtablesize.o get_myaddress.o getrpcport.o pmap_clnt.o pmap_getmaps.o pmap_getport.o pmap_prot.o pmap_prot2.o pmap_rmt.o rpc_prot.o rpc_commondata.o rpc_callmsg.o svc.o svc_auth.o svc_auth_gss.o svc_auth_gssapi.o svc_auth_none.o svc_auth_unix.o svc_raw.o svc_run.o svc_simple.o svc_tcp.o svc_udp.o xdr.o xdr_array.o xdr_float.o xdr_mem.o xdr_rec.o xdr_reference.o xdr_stdio.o xdr_sizeof.o xdr_alloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libgssrpc.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libgssrpc.a Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s rpc/libgssrpc.a .) Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/rpc/unit-test... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/rpc/unit-test' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_test_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o client client.o rpc_test_clnt.o \ Step #6 - "compile-libfuzzer-introspector-x86_64": -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:49:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:54 : Main function filename: /src/krb5/src/lib/rpc/unit-test/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:49:54 : Logging next yaml tile to /src/allFunctionsWithMain-105-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:49:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_test_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o server server.o rpc_test_svc.o \ Step #6 - "compile-libfuzzer-introspector-x86_64": -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:01 : Main function filename: /src/krb5/src/lib/rpc/unit-test/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:50:01 : Logging next yaml tile to /src/allFunctionsWithMain-106-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/rpc/unit-test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/lib/rpc' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/kdb... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/lib/kdb' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-adb_err.et et-h-adb_err.c et-h-adb_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp adb_err.et et-h-adb_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-adb_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-h-adb_err.h et-h-adb_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-h-adb_err.c textdomain=mit-krb5 localedir= et-h-adb_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-adb_err.h adb_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-adb_err.et et-h-adb_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encrypt_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c decrypt_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_cpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-adb_err.et et-c-adb_err.c et-c-adb_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp adb_err.et et-c-adb_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-adb_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-c-adb_err.h et-c-adb_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-c-adb_err.c textdomain=mit-krb5 localedir= et-c-adb_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-adb_err.c adb_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-adb_err.et et-c-adb_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c adb_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c iprop_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkdb5.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static kdb5 library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkdb5.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= kdb5.o encrypt_key.o decrypt_key.o kdb_default.o kdb_cpw.o adb_err.o iprop_xdr.o kdb_convert.o kdb_log.o keytab.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkdb5.a kdb5.o encrypt_key.o decrypt_key.o kdb_default.o kdb_cpw.o adb_err.o iprop_xdr.o kdb_convert.o kdb_log.o keytab.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkdb5.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libkdb5.a Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s kdb/libkdb5.a .) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/lib/kdb' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/kadm5... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/lib/kadm5' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-chpass_util_strings.et et-h-chpass_util_strings.c et-h-chpass_util_strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp chpass_util_strings.et et-h-chpass_util_strings.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-chpass_util_strings.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-h-chpass_util_strings.h et-h-chpass_util_strings.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-h-chpass_util_strings.c textdomain=mit-krb5 localedir= et-h-chpass_util_strings.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-chpass_util_strings.h chpass_util_strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-chpass_util_strings.et et-h-chpass_util_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-kadm_err.et et-h-kadm_err.c et-h-kadm_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp kadm_err.et et-h-kadm_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-kadm_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-h-kadm_err.h et-h-kadm_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-h-kadm_err.c textdomain=mit-krb5 localedir= et-h-kadm_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-kadm_err.h kadm_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-kadm_err.et et-h-kadm_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": if [ -d ../../include/kadm5 ]; then :; else mkdir -p ../../include/kadm5; fi Step #6 - "compile-libfuzzer-introspector-x86_64": for i in admin.h admin_internal.h admin_xdr.h kadm_rpc.h server_internal.h ; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": i=`basename $i`; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if cmp ./$i ../../include/kadm5/$i >/dev/null 2>&1; then :; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": (set -x; rm -f ../../include/kadm5/$i; \ Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./$i ../../include/kadm5/$i) ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f ../../include/kadm5/admin.h Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./admin.h ../../include/kadm5/admin.h Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f ../../include/kadm5/admin_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./admin_internal.h ../../include/kadm5/admin_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f ../../include/kadm5/admin_xdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./admin_xdr.h ../../include/kadm5/admin_xdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f ../../include/kadm5/kadm_rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./kadm_rpc.h ../../include/kadm5/kadm_rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f ../../include/kadm5/server_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./server_internal.h ../../include/kadm5/server_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": for i in chpass_util_strings.h kadm_err.h ; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": i=`basename $i`; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if cmp $i ../../include/kadm5/$i >/dev/null 2>&1; then :; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": (set -x; rm -f ../../include/kadm5/$i; \ Step #6 - "compile-libfuzzer-introspector-x86_64": cp $i ../../include/kadm5/$i) ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f ../../include/kadm5/chpass_util_strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": + cp chpass_util_strings.h ../../include/kadm5/chpass_util_strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f ../../include/kadm5/kadm_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": + cp kadm_err.h ../../include/kadm5/kadm_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-kadm_err.et et-c-kadm_err.c et-c-kadm_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp kadm_err.et et-c-kadm_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-kadm_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-c-kadm_err.h et-c-kadm_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-c-kadm_err.c textdomain=mit-krb5 localedir= et-c-kadm_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-kadm_err.c kadm_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-kadm_err.et et-c-kadm_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-chpass_util_strings.et et-c-chpass_util_strings.c et-c-chpass_util_strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp chpass_util_strings.et et-c-chpass_util_strings.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-chpass_util_strings.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-c-chpass_util_strings.h et-c-chpass_util_strings.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-c-chpass_util_strings.c textdomain=mit-krb5 localedir= et-c-chpass_util_strings.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-chpass_util_strings.c chpass_util_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-chpass_util_strings.et et-c-chpass_util_strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c chpass_util_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c misc_free.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm_rpc_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c chpass_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c alt_prof.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c str_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/kadm5/clnt... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/kadm5/clnt' Step #6 - "compile-libfuzzer-introspector-x86_64": if cmp ./client_internal.h \ Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../include/kadm5/client_internal.h >/dev/null 2>&1; then :; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": (set -x; rm -f ../../../include/kadm5/client_internal.h; \ Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./client_internal.h \ Step #6 - "compile-libfuzzer-introspector-x86_64": ../../../include/kadm5/client_internal.h) ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f ../../../include/kadm5/client_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./client_internal.h ../../../include/kadm5/client_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_privs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_chpass_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkadm5clnt_mit.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static kadm5clnt_mit library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.ST OBJS.ST` && llvm-ar cq libkadm5clnt_mit.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; ../OBJS.ST OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= ../kadm_err.o ../chpass_util_strings.o ../misc_free.o ../kadm_rpc_xdr.o ../chpass_util.o ../alt_prof.o ../str_conv.o ../logger.o Step #6 - "compile-libfuzzer-introspector-x86_64": clnt_policy.o client_rpc.o client_principal.o client_init.o clnt_privs.o clnt_chpass_util.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkadm5clnt_mit.a ../kadm_err.o ../chpass_util_strings.o ../misc_free.o ../kadm_rpc_xdr.o ../chpass_util.o ../alt_prof.o ../str_conv.o ../logger.o clnt_policy.o client_rpc.o client_principal.o client_init.o clnt_privs.o clnt_chpass_util.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkadm5clnt_mit.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../../lib/libkadm5clnt_mit.a Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../../lib && ln -s kadm5/clnt/libkadm5clnt_mit.a .) Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/kadm5/clnt' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/kadm5/srv... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/lib/kadm5/srv' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pwqual.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pwqual_dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pwqual_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pwqual_hesiod.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pwqual_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm5_hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svr_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svr_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server_kdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svr_iters.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svr_chpass_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c adb_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkadm5srv_mit.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static kadm5srv_mit library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.ST OBJS.ST` && llvm-ar cq libkadm5srv_mit.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; ../OBJS.ST OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= ../kadm_err.o ../chpass_util_strings.o ../misc_free.o ../kadm_rpc_xdr.o ../chpass_util.o ../alt_prof.o ../str_conv.o ../logger.o Step #6 - "compile-libfuzzer-introspector-x86_64": pwqual.o pwqual_dict.o pwqual_empty.o pwqual_hesiod.o pwqual_princ.o kadm5_hook.o svr_policy.o svr_principal.o server_kdb.o server_misc.o server_init.o svr_iters.o svr_chpass_util.o adb_xdr.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkadm5srv_mit.a ../kadm_err.o ../chpass_util_strings.o ../misc_free.o ../kadm_rpc_xdr.o ../chpass_util.o ../alt_prof.o ../str_conv.o ../logger.o pwqual.o pwqual_dict.o pwqual_empty.o pwqual_hesiod.o pwqual_princ.o kadm5_hook.o svr_policy.o svr_principal.o server_kdb.o server_misc.o server_init.o svr_iters.o svr_chpass_util.o adb_xdr.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkadm5srv_mit.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../../lib/libkadm5srv_mit.a Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../../lib && ln -s kadm5/srv/libkadm5srv_mit.a .) Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/lib/kadm5/srv' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/lib/kadm5' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/apputils... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/lib/apputils' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c net-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c udppktinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libapputils.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static apputils library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libapputils.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= net-server.o udppktinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libapputils.a net-server.o udppktinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libapputils.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libapputils.a Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s ../lib/apputils/libapputils.a .) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/lib/apputils' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in lib/krad... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/lib/krad' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c code.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrad.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static krad library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrad.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= attr.o attrset.o client.o code.o packet.o remote.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrad.a attr.o attrset.o client.o code.o packet.o remote.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrad.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../lib/libkrad.a Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../lib && ln -s krad/libkrad.a .) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/lib/krad' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/audit... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/audit' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_j_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../include/kdc_j_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./kdc_j_encode.h ../../include/kdc_j_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/audit' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/audit/test... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/audit/test' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c au_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_k5audit_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static k5audit_test library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST ../OBJS.ST` && llvm-ar cq libkrb5_k5audit_test.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST ../OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= au_test.o Step #6 - "compile-libfuzzer-introspector-x86_64": ../kdc_j_encode.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_k5audit_test.a au_test.o ../kdc_j_encode.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_k5audit_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../../lib/libkrb5_k5audit_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../../lib && ln -s ../plugins/audit/test/libkrb5_k5audit_test.a .) Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/audit/test' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kadm5_hook/test... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/kadm5_hook/test' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_kadm5_hook_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static kadm5_hook_test library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_kadm5_hook_test.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= main.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_kadm5_hook_test.a main.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_kadm5_hook_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/kadm5_hook/test' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kadm5_auth/test... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/kadm5_auth/test' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_kadm5_auth_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static kadm5_auth_test library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_kadm5_auth_test.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= main.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_kadm5_auth_test.a main.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_kadm5_auth_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/kadm5_auth/test' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/gssapi/negoextest... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/gssapi/negoextest' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_gss_negoextest.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static gss_negoextest library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_gss_negoextest.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= main.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_gss_negoextest.a main.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_gss_negoextest.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/gssapi/negoextest' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/hostrealm/test... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/hostrealm/test' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_hostrealm_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static hostrealm_test library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_hostrealm_test.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= main.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_hostrealm_test.a main.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_hostrealm_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/hostrealm/test' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/localauth/test... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/localauth/test' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_localauth_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static localauth_test library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_localauth_test.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= main.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_localauth_test.a main.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_localauth_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/localauth/test' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/pwqual/test... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/pwqual/test' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_pwqual_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static pwqual_test library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_pwqual_test.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= main.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_pwqual_test.a main.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_pwqual_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/pwqual/test' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/authdata/greet_server... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/authdata/greet_server' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c greet_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_greet_server.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static greet_server library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_greet_server.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= greet_auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_greet_server.a greet_auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_greet_server.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/authdata/greet_server' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/authdata/greet_client... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/authdata/greet_client' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c greet.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_greet_client.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static greet_client library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_greet_client.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= greet.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_greet_client.a greet.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_greet_client.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/authdata/greet_client' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/certauth/test... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/certauth/test' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_certauth_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static certauth_test library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_certauth_test.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= main.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_certauth_test.a main.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_certauth_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/certauth/test' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdb/db2... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/kdb/db2' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdb/db2/libdb2... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/plugins/kdb/db2/libdb2' Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./include/db.hin ../../../../include/db.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./include/db-config.hin ../../../../include/db-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdb/db2/libdb2/hash... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/plugins/kdb/db2/libdb2/hash' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_bigkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_log2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_page.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dbm.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/plugins/kdb/db2/libdb2/hash' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdb/db2/libdb2/btree... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/plugins/kdb/db2/libdb2/btree' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_page.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_put.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_search.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_seq.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_split.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/plugins/kdb/db2/libdb2/btree' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdb/db2/libdb2/db... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/plugins/kdb/db2/libdb2/db' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c db.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/plugins/kdb/db2/libdb2/db' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdb/db2/libdb2/mpool... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/plugins/kdb/db2/libdb2/mpool' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/plugins/kdb/db2/libdb2/mpool' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdb/db2/libdb2/recno... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/plugins/kdb/db2/libdb2/recno' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_put.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_search.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_seq.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/plugins/kdb/db2/libdb2/recno' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdb/db2/libdb2/test... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/plugins/kdb/db2/libdb2/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/plugins/kdb/db2/libdb2/test' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libdb.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static db library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' hash/OBJS.ST btree/OBJS.ST db/OBJS.ST mpool/OBJS.ST recno/OBJS.ST` && llvm-ar cq libdb.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; hash/OBJS.ST btree/OBJS.ST db/OBJS.ST mpool/OBJS.ST recno/OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= hash/hash.o hash/hash_bigkey.o hash/hash_debug.o hash/hash_func.o hash/hash_log2.o hash/hash_page.o hash/hsearch.o hash/dbm.o Step #6 - "compile-libfuzzer-introspector-x86_64": btree/bt_close.o btree/bt_conv.o btree/bt_debug.o btree/bt_delete.o btree/bt_get.o btree/bt_open.o btree/bt_overflow.o btree/bt_page.o btree/bt_put.o btree/bt_search.o btree/bt_seq.o btree/bt_split.o btree/bt_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": db/db.o Step #6 - "compile-libfuzzer-introspector-x86_64": mpool/mpool.o Step #6 - "compile-libfuzzer-introspector-x86_64": recno/rec_close.o recno/rec_delete.o recno/rec_get.o recno/rec_open.o recno/rec_put.o recno/rec_search.o recno/rec_seq.o recno/rec_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libdb.a hash/hash.o hash/hash_bigkey.o hash/hash_debug.o hash/hash_func.o hash/hash_log2.o hash/hash_page.o hash/hsearch.o hash/dbm.o btree/bt_close.o btree/bt_conv.o btree/bt_debug.o btree/bt_delete.o btree/bt_get.o btree/bt_open.o btree/bt_overflow.o btree/bt_page.o btree/bt_put.o btree/bt_search.o btree/bt_seq.o btree/bt_split.o btree/bt_utils.o db/db.o mpool/mpool.o recno/rec_close.o recno/rec_delete.o recno/rec_get.o recno/rec_open.o recno/rec_put.o recno/rec_search.o recno/rec_seq.o recno/rec_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libdb.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/plugins/kdb/db2/libdb2' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c adb_openclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c adb_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_db2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pol_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c db2_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c lockout.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_db2.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static db2 library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST libdb2/hash/OBJS.ST libdb2/btree/OBJS.ST libdb2/db/OBJS.ST libdb2/mpool/OBJS.ST libdb2/recno/OBJS.ST` && llvm-ar cq libkrb5_db2.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST libdb2/hash/OBJS.ST libdb2/btree/OBJS.ST libdb2/db/OBJS.ST libdb2/mpool/OBJS.ST libdb2/recno/OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= kdb_xdr.o adb_openclose.o adb_policy.o kdb_db2.o pol_xdr.o db2_exp.o lockout.o Step #6 - "compile-libfuzzer-introspector-x86_64": libdb2/hash/hash.o libdb2/hash/hash_bigkey.o libdb2/hash/hash_debug.o libdb2/hash/hash_func.o libdb2/hash/hash_log2.o libdb2/hash/hash_page.o libdb2/hash/hsearch.o libdb2/hash/dbm.o Step #6 - "compile-libfuzzer-introspector-x86_64": libdb2/btree/bt_close.o libdb2/btree/bt_conv.o libdb2/btree/bt_debug.o libdb2/btree/bt_delete.o libdb2/btree/bt_get.o libdb2/btree/bt_open.o libdb2/btree/bt_overflow.o libdb2/btree/bt_page.o libdb2/btree/bt_put.o libdb2/btree/bt_search.o libdb2/btree/bt_seq.o libdb2/btree/bt_split.o libdb2/btree/bt_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": libdb2/db/db.o Step #6 - "compile-libfuzzer-introspector-x86_64": libdb2/mpool/mpool.o Step #6 - "compile-libfuzzer-introspector-x86_64": libdb2/recno/rec_close.o libdb2/recno/rec_delete.o libdb2/recno/rec_get.o libdb2/recno/rec_open.o libdb2/recno/rec_put.o libdb2/recno/rec_search.o libdb2/recno/rec_seq.o libdb2/recno/rec_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_db2.a kdb_xdr.o adb_openclose.o adb_policy.o kdb_db2.o pol_xdr.o db2_exp.o lockout.o libdb2/hash/hash.o libdb2/hash/hash_bigkey.o libdb2/hash/hash_debug.o libdb2/hash/hash_func.o libdb2/hash/hash_log2.o libdb2/hash/hash_page.o libdb2/hash/hsearch.o libdb2/hash/dbm.o libdb2/btree/bt_close.o libdb2/btree/bt_conv.o libdb2/btree/bt_debug.o libdb2/btree/bt_delete.o libdb2/btree/bt_get.o libdb2/btree/bt_open.o libdb2/btree/bt_overflow.o libdb2/btree/bt_page.o libdb2/btree/bt_put.o libdb2/btree/bt_search.o libdb2/btree/bt_seq.o libdb2/btree/bt_split.o libdb2/btree/bt_utils.o libdb2/db/db.o libdb2/mpool/mpool.o libdb2/recno/rec_close.o libdb2/recno/rec_delete.o libdb2/recno/rec_get.o libdb2/recno/rec_open.o libdb2/recno/rec_put.o libdb2/recno/rec_search.o libdb2/recno/rec_seq.o libdb2/recno/rec_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_db2.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../../lib/libkrb5_db2.a Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../../lib && ln -s ../plugins/kdb/db2/libkrb5_db2.a .) Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/kdb/db2' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdb/test... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/kdb/test' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static test library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_test.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= kdb_test.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_test.a kdb_test.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../../lib/libkrb5_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../../lib && ln -s ../plugins/kdb/test/libkrb5_test.a .) Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/kdb/test' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdcpolicy/test... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/kdcpolicy/test' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_kdcpolicy_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static kdcpolicy_test library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_kdcpolicy_test.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= main.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_kdcpolicy_test.a main.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_kdcpolicy_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/kdcpolicy/test' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/kdcpolicy/xrealmauthz... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/kdcpolicy/xrealmauthz' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_xrealmauthz.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static xrealmauthz library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_xrealmauthz.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= main.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_xrealmauthz.a main.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_xrealmauthz.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/kdcpolicy/xrealmauthz' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/preauth/otp... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/preauth/otp' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c otp_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_otp.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static otp library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_otp.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= otp_state.o main.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_otp.a otp_state.o main.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_otp.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../../lib/libkrb5_otp.a Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../../lib && ln -s ../plugins/preauth/otp/libkrb5_otp.a .) Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/preauth/otp' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/preauth/pkinit... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/preauth/pkinit' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_accessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_srv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_identity.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_crypto_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_pkinit.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static pkinit library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_pkinit.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= pkinit_accessor.o pkinit_srv.o pkinit_lib.o pkinit_clnt.o pkinit_constants.o pkinit_profile.o pkinit_identity.o pkinit_matching.o pkinit_crypto_openssl.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_pkinit.a pkinit_accessor.o pkinit_srv.o pkinit_lib.o pkinit_clnt.o pkinit_constants.o pkinit_profile.o pkinit_identity.o pkinit_matching.o pkinit_crypto_openssl.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_pkinit.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../../lib/libkrb5_pkinit.a Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../../lib && ln -s ../plugins/preauth/pkinit/libkrb5_pkinit.a .) Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/preauth/pkinit' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/preauth/spake... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/preauth/spake' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c iana.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c edwards25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c spake_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c spake_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_spake.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static spake library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_spake.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= util.o iana.o groups.o openssl.o edwards25519.o spake_client.o spake_kdc.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_spake.a util.o iana.o groups.o openssl.o edwards25519.o spake_client.o spake_kdc.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_spake.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../../lib/libkrb5_spake.a Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../../lib && ln -s ../plugins/preauth/spake/libkrb5_spake.a .) Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/preauth/spake' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/preauth/test... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/preauth/test' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c common.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static test library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_test.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= cltest.o kdctest.o common.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_test.a cltest.o kdctest.o common.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/preauth/test' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in plugins/tls/k5tls... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/plugins/tls/k5tls' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c notls.c Step #6 - "compile-libfuzzer-introspector-x86_64": : updated OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libkrb5_k5tls.a Step #6 - "compile-libfuzzer-introspector-x86_64": building static k5tls library Step #6 - "compile-libfuzzer-introspector-x86_64": set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && llvm-ar cq libkrb5_k5tls.a $objlist Step #6 - "compile-libfuzzer-introspector-x86_64": + set -x Step #6 - "compile-libfuzzer-introspector-x86_64": + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST Step #6 - "compile-libfuzzer-introspector-x86_64": + objlist= openssl.o notls.o Step #6 - "compile-libfuzzer-introspector-x86_64": + llvm-ar cq libkrb5_k5tls.a openssl.o notls.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libkrb5_k5tls.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ../../../lib/libkrb5_k5tls.a Step #6 - "compile-libfuzzer-introspector-x86_64": (cd ../../../lib && ln -s ../plugins/tls/k5tls/libkrb5_k5tls.a .) Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/plugins/tls/k5tls' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in kdc... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/kdc' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authind.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cammac.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dispatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c do_as_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c do_tgs_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fast_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_preauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_preauth_ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_preauth_encts.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c extern.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_audit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_transit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c tgs_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o krb5kdc authind.o cammac.o dispatch.o do_as_req.o do_tgs_req.o fast_util.o kdc_util.o kdc_preauth.o kdc_preauth_ec.o kdc_preauth_encts.o main.o ndr.o policy.o extern.o replay.o kdc_authdata.o kdc_audit.o kdc_transit.o tgs_policy.o kdc_log.o -lapputils -lkadm5srv_mit -lkdb5 -lkrb5_db2 -lkadm5srv_mit -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -lverto Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:18 : Main function filename: /src/krb5/src/kdc/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:50:18 : Logging next yaml tile to /src/allFunctionsWithMain-107-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o rtest rtest.o kdc_transit.o -lkdb5 -lkrb5_db2 -lkadm5srv_mit -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:25 : Main function filename: /src/krb5/src/kdc/rtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:50:25 : Logging next yaml tile to /src/allFunctionsWithMain-108-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/kdc' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in kadmin... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/kadmin' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in kadmin/cli... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/kadmin/cli' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/ss/mk_cmds kadmin_ct.ct Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadmin_ct.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ss_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": bison -y getdate.y Step #6 - "compile-libfuzzer-introspector-x86_64": getdate.y: warning: 4 shift/reduce conflicts [-Wconflicts-sr] Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f y.tab.c getdate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c getdate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keytab_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kadmin.local kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab_local.o ../../lib/libss.a -lkadm5srv_mit -lkdb5 -lkrb5_db2 -lkadm5srv_mit -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -pthread -lpthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:30 : Main function filename: /src/krb5/src/kadmin/cli/ss_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:50:30 : Logging next yaml tile to /src/allFunctionsWithMain-109-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kadmin kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab.o ../../lib/libss.a -lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:37 : Main function filename: /src/krb5/src/kadmin/cli/ss_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:50:37 : Logging next yaml tile to /src/allFunctionsWithMain-110-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/kadmin/cli' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in kadmin/dbutil... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/kadmin/dbutil' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-import_err.et et-h-import_err.c et-h-import_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp import_err.et et-h-import_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-import_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-h-import_err.h et-h-import_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-h-import_err.c textdomain=mit-krb5 localedir= et-h-import_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-h-import_err.h import_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-h-import_err.et et-h-import_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm5_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_destroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_stash.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-import_err.et et-c-import_err.c et-c-import_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp import_err.et et-c-import_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-import_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_h.awk outfile=et-c-import_err.h et-c-import_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": + mawk -f ../../util/et/et_c.awk outfile=et-c-import_err.c textdomain=mit-krb5 localedir= et-c-import_err.et Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f et-c-import_err.c import_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f et-c-import_err.et et-c-import_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c import_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_mkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c tabdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c tdumputil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kdb5_util kdb5_util.o kdb5_create.o kadm5_create.o kdb5_destroy.o kdb5_stash.o import_err.o strtok.o dump.o kdb5_mkey.o tabdump.o tdumputil.o ../cli/getdate.o -lkadm5srv_mit -lkdb5 -lkrb5_db2 -lkadm5srv_mit -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -pthread -lpthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:44 : Main function filename: /src/krb5/src/kadmin/dbutil/kdb5_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:50:44 : Logging next yaml tile to /src/allFunctionsWithMain-111-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/kadmin/dbutil' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in kadmin/ktutil... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/kadmin/ktutil' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": ../../util/ss/mk_cmds ktutil_ct.ct Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktutil_ct.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktutil_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ktutil ktutil.o ktutil_ct.o ktutil_funcs.o ../../lib/libss.a -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:50 : Main function filename: /src/krb5/src/kadmin/ktutil/ktutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:50:50 : Logging next yaml tile to /src/allFunctionsWithMain-112-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/kadmin/ktutil' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in kadmin/server... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/kadmin/server' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_self.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm_rpc_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ovsec_kadmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c schpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ipropd_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kadmind auth.o auth_acl.o auth_self.o kadm_rpc_svc.o server_stubs.o ovsec_kadmd.o schpw.o misc.o ipropd_svc.o -lapputils -lkadm5srv_mit -lkdb5 -lkrb5_db2 -lkadm5srv_mit -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -pthread -lpthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -lverto Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:50:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:56 : Main function filename: /src/krb5/src/kadmin/server/ovsec_kadmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:50:56 : Logging next yaml tile to /src/allFunctionsWithMain-113-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:50:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/kadmin/server' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/kadmin' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in kprop... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/kprop' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kprop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kprop_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kprop kprop.o kprop_util.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -lutil Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:02 : Main function filename: /src/krb5/src/kprop/kprop.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:02 : Logging next yaml tile to /src/allFunctionsWithMain-114-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kpropd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kpropd_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kpropd kpropd.o kpropd_rpc.o kprop_util.o -lkdb5 -lkrb5_db2 -lkadm5srv_mit -lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -lapputils -lutil Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:07 : Main function filename: /src/krb5/src/kprop/kpropd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:07 : Logging next yaml tile to /src/allFunctionsWithMain-115-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kproplog.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kproplog kproplog.o -lkadm5srv_mit -lkdb5 -lkrb5_db2 -lkadm5srv_mit -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:13 : Main function filename: /src/krb5/src/kprop/kproplog.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:13 : Logging next yaml tile to /src/allFunctionsWithMain-116-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/kprop' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in clients... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/clients' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in clients/klist... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/clients/klist' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c klist.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o klist klist.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:19 : Main function filename: /src/krb5/src/clients/klist/klist.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:19 : Logging next yaml tile to /src/allFunctionsWithMain-117-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/clients/klist' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in clients/kinit... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/clients/kinit' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kinit_kdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kinit kinit.o kinit_kdb.o -lkadm5srv_mit -lkdb5 -lkrb5_db2 -lkadm5srv_mit -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:24 : Main function filename: /src/krb5/src/clients/kinit/kinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:24 : Logging next yaml tile to /src/allFunctionsWithMain-118-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/clients/kinit' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in clients/kdestroy... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/clients/kdestroy' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdestroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kdestroy kdestroy.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:30 : Main function filename: /src/krb5/src/clients/kdestroy/kdestroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:30 : Logging next yaml tile to /src/allFunctionsWithMain-119-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/clients/kdestroy' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in clients/kpasswd... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/clients/kpasswd' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kpasswd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kpasswd kpasswd.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:33 : Main function filename: /src/krb5/src/clients/kpasswd/kpasswd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:33 : Logging next yaml tile to /src/allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/clients/kpasswd' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in clients/ksu... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/clients/ksu' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb_auth_su.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authorization.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c heuristic.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ksu krb_auth_su.o ccache.o authorization.o main.o heuristic.o xmalloc.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:37 : Main function filename: /src/krb5/src/clients/ksu/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:37 : Logging next yaml tile to /src/allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/clients/ksu' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in clients/kvno... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/clients/kvno' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kvno.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kvno kvno.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:40 : Main function filename: /src/krb5/src/clients/kvno/kvno.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:40 : Logging next yaml tile to /src/allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/clients/kvno' Step #6 - "compile-libfuzzer-introspector-x86_64": Skipping missing directory clients/kcpytkt Step #6 - "compile-libfuzzer-introspector-x86_64": Skipping missing directory clients/kdeltkt Step #6 - "compile-libfuzzer-introspector-x86_64": making all in clients/kswitch... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/clients/kswitch' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kswitch kswitch.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:44 : Main function filename: /src/krb5/src/clients/kswitch/kswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:44 : Logging next yaml tile to /src/allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/clients/kswitch' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/clients' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in appl... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/appl' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in appl/sample... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/appl/sample' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in appl/sample/sclient... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/appl/sample/sclient' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o sclient sclient.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:47 : Main function filename: /src/krb5/src/appl/sample/sclient/sclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:47 : Logging next yaml tile to /src/allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/appl/sample/sclient' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in appl/sample/sserver... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/appl/sample/sserver' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o sserver sserver.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:50 : Main function filename: /src/krb5/src/appl/sample/sserver/sserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:50 : Logging next yaml tile to /src/allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/appl/sample/sserver' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/appl/sample' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in appl/simple... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/appl/simple' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in appl/simple/client... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/appl/simple/client' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sim_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o sim_client sim_client.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:54 : Main function filename: /src/krb5/src/appl/simple/client/sim_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:54 : Logging next yaml tile to /src/allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/appl/simple/client' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in appl/simple/server... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/krb5/src/appl/simple/server' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../../include -I../../../include -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sim_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o sim_server sim_server.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:51:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:57 : Main function filename: /src/krb5/src/appl/simple/server/sim_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:51:57 : Logging next yaml tile to /src/allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:51:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/krb5/src/appl/simple/server' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/appl/simple' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in appl/user_user... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/appl/user_user' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DDEBUG -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o uuclient client.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:00 : Main function filename: /src/krb5/src/appl/user_user/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:52:00 : Logging next yaml tile to /src/allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DDEBUG -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o uuserver server.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:04 : Main function filename: /src/krb5/src/appl/user_user/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:52:04 : Logging next yaml tile to /src/allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/appl/user_user' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in appl/gss-sample... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/appl/gss-sample' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o gss-server gss-server.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:08 : Main function filename: /src/krb5/src/appl/gss-sample/gss-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:52:08 : Logging next yaml tile to /src/allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o gss-client gss-client.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:13 : Main function filename: /src/krb5/src/appl/gss-sample/gss-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:52:13 : Logging next yaml tile to /src/allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/appl/gss-sample' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/appl' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/asn.1... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/tests/asn.1' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_encode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktest_equal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c trval.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o krb5_encode_test krb5_encode_test.o ktest.o ktest_equal.o utility.o trval.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:19 : Main function filename: /src/krb5/src/tests/asn.1/krb5_encode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:52:19 : Logging next yaml tile to /src/allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_decode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o krb5_decode_test krb5_decode_test.o ktest.o ktest_equal.o utility.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:23 : Main function filename: /src/krb5/src/tests/asn.1/krb5_decode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:52:23 : Logging next yaml tile to /src/allFunctionsWithMain-133-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_decode_leak.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o krb5_decode_leak krb5_decode_leak.o ktest.o ktest_equal.o utility.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:27 : Main function filename: /src/krb5/src/tests/asn.1/krb5_decode_leak.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:52:27 : Logging next yaml tile to /src/allFunctionsWithMain-134-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_trval.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -o t_trval -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread t_trval.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:30 : Main function filename: /src/krb5/src/tests/asn.1/t_trval.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:52:30 : Logging next yaml tile to /src/allFunctionsWithMain-135-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/tests/asn.1' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/create... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/tests/create' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_mkdums.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kdb5_mkdums kdb5_mkdums.o -pthread -lpthread -lkdb5 -lkrb5_db2 -lkadm5srv_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:32 : Main function filename: /src/krb5/src/tests/create/kdb5_mkdums.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:52:32 : Logging next yaml tile to /src/allFunctionsWithMain-136-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/tests/create' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/hammer... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/tests/hammer' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc5_hammer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kdc5_hammer kdc5_hammer.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:39 : Main function filename: /src/krb5/src/tests/hammer/kdc5_hammer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:52:39 : Logging next yaml tile to /src/allFunctionsWithMain-137-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/tests/hammer' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/verify... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/tests/verify' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o kdb5_verify kdb5_verify.o -lkdb5 -lkrb5_db2 -lkadm5srv_mit -lgssrpc -lgssapi_krb5 -pthread -lpthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:43 : Main function filename: /src/krb5/src/tests/verify/kdb5_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:52:43 : Logging next yaml tile to /src/allFunctionsWithMain-138-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/tests/verify' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/gssapi... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/tests/gssapi' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ccinit ccinit.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:49 : Main function filename: /src/krb5/src/tests/gssapi/ccinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:52:49 : Logging next yaml tile to /src/allFunctionsWithMain-139-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccrefresh.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o ccrefresh ccrefresh.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:52 : Main function filename: /src/krb5/src/tests/gssapi/ccrefresh.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:52:52 : Logging next yaml tile to /src/allFunctionsWithMain-140-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o reload reload.o -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:55 : Main function filename: /src/krb5/src/tests/gssapi/reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:52:55 : Logging next yaml tile to /src/allFunctionsWithMain-141-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_accname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_accname t_accname.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:52:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:56 : Main function filename: /src/krb5/src/tests/gssapi/t_accname.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:52:56 : Logging next yaml tile to /src/allFunctionsWithMain-142-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:52:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_add_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_add_cred t_add_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:53:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:01 : Main function filename: /src/krb5/src/tests/gssapi/t_add_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:53:01 : Logging next yaml tile to /src/allFunctionsWithMain-143-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_bindings.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_bindings t_bindings.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:53:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:07 : Main function filename: /src/krb5/src/tests/gssapi/t_bindings.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:53:07 : Logging next yaml tile to /src/allFunctionsWithMain-144-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_ccselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_ccselect t_ccselect.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:53:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:13 : Main function filename: /src/krb5/src/tests/gssapi/t_ccselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:53:13 : Logging next yaml tile to /src/allFunctionsWithMain-145-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_ciflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_ciflags t_ciflags.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:53:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:18 : Main function filename: /src/krb5/src/tests/gssapi/t_ciflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:53:18 : Logging next yaml tile to /src/allFunctionsWithMain-146-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_context t_context.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:53:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:24 : Main function filename: /src/krb5/src/tests/gssapi/t_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:53:24 : Logging next yaml tile to /src/allFunctionsWithMain-147-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_credstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_credstore t_credstore.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:53:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:29 : Main function filename: /src/krb5/src/tests/gssapi/t_credstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:53:29 : Logging next yaml tile to /src/allFunctionsWithMain-148-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_enctypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_enctypes t_enctypes.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:53:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:35 : Main function filename: /src/krb5/src/tests/gssapi/t_enctypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:53:35 : Logging next yaml tile to /src/allFunctionsWithMain-149-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_err t_err.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:53:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:40 : Main function filename: /src/krb5/src/tests/gssapi/t_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:53:40 : Logging next yaml tile to /src/allFunctionsWithMain-150-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_export_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_export_cred t_export_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:53:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:46 : Main function filename: /src/krb5/src/tests/gssapi/t_export_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:53:46 : Logging next yaml tile to /src/allFunctionsWithMain-151-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_export_name t_export_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:53:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:52 : Main function filename: /src/krb5/src/tests/gssapi/t_export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:53:52 : Logging next yaml tile to /src/allFunctionsWithMain-152-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_gssexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_gssexts t_gssexts.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:53:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:57 : Main function filename: /src/krb5/src/tests/gssapi/t_gssexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:53:57 : Logging next yaml tile to /src/allFunctionsWithMain-153-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:53:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_iakerb.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_iakerb t_iakerb.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:54:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:03 : Main function filename: /src/krb5/src/tests/gssapi/t_iakerb.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:54:03 : Logging next yaml tile to /src/allFunctionsWithMain-154-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_imp_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_imp_cred t_imp_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:54:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:09 : Main function filename: /src/krb5/src/tests/gssapi/t_imp_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:54:09 : Logging next yaml tile to /src/allFunctionsWithMain-155-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_imp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_imp_name t_imp_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:54:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:14 : Main function filename: /src/krb5/src/tests/gssapi/t_imp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:54:14 : Logging next yaml tile to /src/allFunctionsWithMain-156-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_invalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_invalid t_invalid.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:54:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:20 : Main function filename: /src/krb5/src/tests/gssapi/t_invalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:54:20 : Logging next yaml tile to /src/allFunctionsWithMain-157-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_inq_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_inq_cred t_inq_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:54:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:26 : Main function filename: /src/krb5/src/tests/gssapi/t_inq_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:54:26 : Logging next yaml tile to /src/allFunctionsWithMain-158-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_inq_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_inq_ctx t_inq_ctx.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:54:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:31 : Main function filename: /src/krb5/src/tests/gssapi/t_inq_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:54:31 : Logging next yaml tile to /src/allFunctionsWithMain-159-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_inq_mechs_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_inq_mechs_name t_inq_mechs_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:54:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:37 : Main function filename: /src/krb5/src/tests/gssapi/t_inq_mechs_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:54:37 : Logging next yaml tile to /src/allFunctionsWithMain-160-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_iov t_iov.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:54:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:43 : Main function filename: /src/krb5/src/tests/gssapi/t_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:54:43 : Logging next yaml tile to /src/allFunctionsWithMain-161-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_lifetime.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_lifetime t_lifetime.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:54:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:48 : Main function filename: /src/krb5/src/tests/gssapi/t_lifetime.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:54:48 : Logging next yaml tile to /src/allFunctionsWithMain-162-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_namingexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_namingexts t_namingexts.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:54:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:54 : Main function filename: /src/krb5/src/tests/gssapi/t_namingexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:54:54 : Logging next yaml tile to /src/allFunctionsWithMain-163-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_oid t_oid.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:54:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:59 : Main function filename: /src/krb5/src/tests/gssapi/t_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:54:59 : Logging next yaml tile to /src/allFunctionsWithMain-164-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:54:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_pcontok.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_pcontok t_pcontok.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:05 : Main function filename: /src/krb5/src/tests/gssapi/t_pcontok.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:05 : Logging next yaml tile to /src/allFunctionsWithMain-165-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_prf t_prf.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:11 : Main function filename: /src/krb5/src/tests/gssapi/t_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:11 : Logging next yaml tile to /src/allFunctionsWithMain-166-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_s4u.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_s4u t_s4u.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:16 : Main function filename: /src/krb5/src/tests/gssapi/t_s4u.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:16 : Logging next yaml tile to /src/allFunctionsWithMain-167-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_s4u2proxy_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_s4u2proxy_krb5 t_s4u2proxy_krb5.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:22 : Main function filename: /src/krb5/src/tests/gssapi/t_s4u2proxy_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:22 : Logging next yaml tile to /src/allFunctionsWithMain-168-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_saslname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_saslname t_saslname.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:27 : Main function filename: /src/krb5/src/tests/gssapi/t_saslname.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:27 : Logging next yaml tile to /src/allFunctionsWithMain-169-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_spnego.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_spnego t_spnego.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:33 : Main function filename: /src/krb5/src/tests/gssapi/t_spnego.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:33 : Logging next yaml tile to /src/allFunctionsWithMain-170-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_srcattrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_srcattrs t_srcattrs.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:38 : Main function filename: /src/krb5/src/tests/gssapi/t_srcattrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:38 : Logging next yaml tile to /src/allFunctionsWithMain-171-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/spnego -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_store_cred t_store_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:44 : Main function filename: /src/krb5/src/tests/gssapi/t_store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:44 : Logging next yaml tile to /src/allFunctionsWithMain-172-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/tests/gssapi' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/shlib... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/tests/shlib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/tests/shlib' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/gss-threads... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/tests/gss-threads' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -o gss-server gss-server.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -pthread -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:50 : Main function filename: /src/krb5/src/tests/gss-threads/gss-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:50 : Logging next yaml tile to /src/allFunctionsWithMain-173-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -o gss-client gss-client.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -pthread -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:55 : Main function filename: /src/krb5/src/tests/gss-threads/gss-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:55 : Logging next yaml tile to /src/allFunctionsWithMain-174-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/tests/gss-threads' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/misc... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/tests/misc' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c test_getpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -o test_getpw test_getpw.o -lkrb5support Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:55:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:59 : Main function filename: /src/krb5/src/tests/misc/test_getpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:55:59 : Logging next yaml tile to /src/allFunctionsWithMain-175-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:55:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c test_chpw_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -o test_chpw_message test_chpw_message.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:00 : Main function filename: /src/krb5/src/tests/misc/test_chpw_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:56:00 : Logging next yaml tile to /src/allFunctionsWithMain-176-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/tests/misc' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/threads... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/tests/threads' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/tests/threads' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in tests/fuzzing... Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/krb5/src/tests/fuzzing' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_aes fuzz_aes.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:03 : Logging next yaml tile to /src/fuzzerLogFile-0-SfyPFDV6SH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_asn fuzz_asn.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:04 : Logging next yaml tile to /src/fuzzerLogFile-0-ZyN8OOyaT1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_attrset fuzz_attrset.o -lkrad -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:07 : Logging next yaml tile to /src/fuzzerLogFile-0-9AiaLWamWn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_chpw fuzz_chpw.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:11 : Logging next yaml tile to /src/fuzzerLogFile-0-LDAjhcfQ4i.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_crypto fuzz_crypto.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:14 : Logging next yaml tile to /src/fuzzerLogFile-0-tjT3M1pEcH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_des fuzz_des.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:15 : Logging next yaml tile to /src/fuzzerLogFile-0-xZLGeh800b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_gss fuzz_gss.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:17 : Logging next yaml tile to /src/fuzzerLogFile-0-iHJnulguJc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_json fuzz_json.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:22 : Logging next yaml tile to /src/fuzzerLogFile-0-KKcgalR1rp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_kdc fuzz_kdc.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:23 : Logging next yaml tile to /src/fuzzerLogFile-0-Jj7IB5F1WH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_krad.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_krad fuzz_krad.o -lkrad -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:26 : Logging next yaml tile to /src/fuzzerLogFile-0-IwClDssEc9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_krb fuzz_krb.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:30 : Logging next yaml tile to /src/fuzzerLogFile-0-38hrwtxubL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_krb5_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_krb5_ticket fuzz_krb5_ticket.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:34 : Logging next yaml tile to /src/fuzzerLogFile-0-LvuNfTJVez.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_marshal_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_marshal_cred fuzz_marshal_cred.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:37 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:37 : Logging next yaml tile to /src/fuzzerLogFile-0-FXN1uWkTap.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_marshal_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_marshal_princ fuzz_marshal_princ.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:39 : Logging next yaml tile to /src/fuzzerLogFile-0-9GKc0CZg02.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_ndr fuzz_ndr.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:40 : Logging next yaml tile to /src/fuzzerLogFile-0-hVuXkWMsZo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_oid fuzz_oid.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:43 : Logging next yaml tile to /src/fuzzerLogFile-0-ZHMbeRqObM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_pac fuzz_pac.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:48 : Logging next yaml tile to /src/fuzzerLogFile-0-vGsAfio0PD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_profile fuzz_profile.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:51 : Logging next yaml tile to /src/fuzzerLogFile-0-ansH7idTB4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../../include -I../../include -I./../../lib/crypto/krb -I./../../lib/krad -I./../../lib/crypto/builtin/des -I./../../kdc -I./../../lib/krb5/ccache -I./../../util/profile -I./../../util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fuzz_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -L../../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o fuzz_util fuzz_util.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:52 : Logging next yaml tile to /src/fuzzerLogFile-0-hlNKSZvHzR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/krb5/src/tests/fuzzing' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_inetd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -L../lib -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/local/lib -fcommon -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o t_inetd t_inetd.o -lresolv -lkrb5 -lk5crypto -lcom_err -lkrb5support -lresolv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:56:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:54 : Main function filename: /src/krb5/src/tests/t_inetd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:56:54 : Logging next yaml tile to /src/allFunctionsWithMain-177-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:56:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in config-files... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/config-files' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/config-files' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in build-tools... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/build-tools' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/build-tools' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in man... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/man' Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' k5identity.man > k5identity.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' k5login.man > k5login.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' k5srvutil.man > k5srvutil.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kadm5.acl.man > kadm5.acl.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kadmin.man > kadmin.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kadmind.man > kadmind.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kdb5_ldap_util.man > kdb5_ldap_util.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kdb5_util.man > kdb5_util.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kdc.conf.man > kdc.conf.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kdestroy.man > kdestroy.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kinit.man > kinit.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' klist.man > klist.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kpasswd.man > kpasswd.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kprop.man > kprop.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kpropd.man > kpropd.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kproplog.man > kproplog.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' krb5.conf.man > krb5.conf.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' krb5-config.man > krb5-config.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' krb5kdc.man > krb5kdc.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' ksu.man > ksu.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kswitch.man > kswitch.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' ktutil.man > ktutil.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kvno.man > kvno.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' sclient.man > sclient.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' sserver.man > sserver.sub Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's|@BINDIR@|/usr/local/bin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SBINDIR@|/usr/local/sbin|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LIBDIR@|/usr/local/lib|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kerberos.man > kerberos.sub Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/man' Step #6 - "compile-libfuzzer-introspector-x86_64": making all in doc... Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/krb5/src/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/krb5/src/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5 Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd src/tests/fuzzing Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing /src/krb5 Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzers=("fuzz_aes" "fuzz_asn" "fuzz_attrset" "fuzz_chpw" "fuzz_crypto" "fuzz_des" "fuzz_gss" "fuzz_json" "fuzz_kdc" "fuzz_krad" "fuzz_krb" "fuzz_krb5_ticket" "fuzz_marshal_cred" "fuzz_marshal_princ" "fuzz_ndr" "fuzz_oid" "fuzz_pac" "fuzz_profile" "fuzz_util") Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_aes /workspace/out/libfuzzer-introspector-x86_64/fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_aes_seed_corpus.zip fuzz_aes_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_aes_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_aes_seed_corpus/input.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asn /workspace/out/libfuzzer-introspector-x86_64/fuzz_asn Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_asn_seed_corpus.zip fuzz_asn_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_fast_response_57.bin (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_cammac_68.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_tgs_rep_12.bin (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_etype_info2_44.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_enc_kdc_rep_part_8.bin (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_tgs_rep_11.bin (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_error_35.bin (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_sp80056a_other_info_83.bin (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_cammac_69.bin (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/decode_encryption_key_21.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_spake_76.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_spake_factor_71.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_authdata_36.bin (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_cred_31.bin (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_kdc_req_body_24.bin (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_ticket_3.bin (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/decode_authenticator_6.bin (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_etype_info_41.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_spake_75.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_enc_tkt_part_5.bin (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_pk_as_rep_79.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/decode_encryption_key_15.bin (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_enc_cred_part_33.bin (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_pk_as_rep_78.bin (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_enc_priv_part_29.bin (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_etype_info2_43.bin (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_authenticator_2.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_auth_pack_80.bin (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_ap_req_14.bin (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_ap_rep_enc_part_16.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/decode_enc_tkt_part_30.bin (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_for_user_53.bin (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_reply_key_pack_82.bin (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_sam_response_2_51.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_error_34.bin (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_spake_74.bin (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_fx_fast_reply_59.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_otp_challenge_63.bin (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/decode_authenticator_3.bin (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/decode_authenticator_4.bin (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_spake_73.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_priv_28.bin (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/decode_encryption_key_24.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_enc_data_47.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/decode_encryption_key_22.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_sam_challenge_2_49.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_iakerb_header_55.bin (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_enc_priv_part_30.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_safe_27.bin (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_tgs_req_21.bin (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_otp_tokeninfo_61.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_tgs_req_20.bin (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_tgs_rep_13.bin (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_kdc_dh_key_info_81.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_ad_kdcissued_54.bin (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_as_rep_10.bin (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_s4u_x509_user_54.bin (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_secure_cookie_70.bin (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_enc_tkt_part_7.bin (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_etype_info_40.bin (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_otp_req_64.bin (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_kkdcp_message_67.bin (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_tgs_req_23.bin (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/decode_fail_encryption_key_16.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_safe_26.bin (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_otp_req_65.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_iakerb_finished_56.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_sam_challenge_2_body_50.bin (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_as_req_19.bin (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_krb5_enc_cred_part_32.bin (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_pa_enc_ts (no usec)_45.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_asn_seed_corpus/encode_padata_sequence_38.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_attrset /workspace/out/libfuzzer-introspector-x86_64/fuzz_attrset Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_attrset_seed_corpus.zip fuzz_attrset_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_attrset_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_attrset_seed_corpus/t_attrset.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_chpw /workspace/out/libfuzzer-introspector-x86_64/fuzz_chpw Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_chpw_seed_corpus.zip fuzz_chpw_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_chpw_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_chpw_seed_corpus/result_ad_age.bin (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_chpw_seed_corpus/result_invalid_utf8.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_chpw_seed_corpus/result_ad_history.bin (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_chpw_seed_corpus/result_ad_all.bin (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_chpw_seed_corpus/result_ad_complex.bin (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_chpw_seed_corpus/result_utf8.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_chpw_seed_corpus/result_ad_length.bin (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_crypto /workspace/out/libfuzzer-introspector-x86_64/fuzz_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_crypto_seed_corpus.zip fuzz_crypto_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_crypto_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_crypto_seed_corpus/input.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_des /workspace/out/libfuzzer-introspector-x86_64/fuzz_des Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_des_seed_corpus.zip fuzz_des_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_des_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_des_seed_corpus/input.bin (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_gss /workspace/out/libfuzzer-introspector-x86_64/fuzz_gss Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_gss_seed_corpus.zip fuzz_gss_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_gss_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_gss_seed_corpus/realm_query.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_gss_seed_corpus/gss_accept_sec_context_kerberos.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_gss_seed_corpus/establish_contexts_ex.bin (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_gss_seed_corpus/gss_accept_sec_context_spnego.bin (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_gss_seed_corpus/start_accept_context.bin (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_json /workspace/out/libfuzzer-introspector-x86_64/fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_json_seed_corpus.zip fuzz_json_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_json_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_json_seed_corpus/seed_3.json (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_json_seed_corpus/seed_2.json (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_json_seed_corpus/seed_1.json (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_kdc /workspace/out/libfuzzer-introspector-x86_64/fuzz_kdc Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_kdc_seed_corpus.zip fuzz_kdc_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_kdc_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_kdc_seed_corpus/input.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_krad /workspace/out/libfuzzer-introspector-x86_64/fuzz_krad Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_krad_seed_corpus.zip fuzz_krad_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krad_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krad_seed_corpus/do_auth_1.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_krb /workspace/out/libfuzzer-introspector-x86_64/fuzz_krb Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_krb_seed_corpus.zip fuzz_krb_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/enctype_7.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/enctype_4.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/host_string_5.bin (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/deltat.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/parse_name.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/enctype_2.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/principal_425_name.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/host_string_12.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/enctype_6.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/host_string_8.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/host_string_2.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/enctype_1.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/enctype_5.bin (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/host_string_11.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/enctype_3.bin (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/host_string_9.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb_seed_corpus/host_string_4.bin (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_krb5_ticket /workspace/out/libfuzzer-introspector-x86_64/fuzz_krb5_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_krb5_ticket_seed_corpus.zip fuzz_krb5_ticket_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb5_ticket_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb5_ticket_seed_corpus/s4u2proxy.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_krb5_ticket_seed_corpus/gcred.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_marshal_cred /workspace/out/libfuzzer-introspector-x86_64/fuzz_marshal_cred Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_marshal_cred_seed_corpus.zip fuzz_marshal_cred_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_cred_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_cred_seed_corpus/cred_1_input_4.bin (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_cred_seed_corpus/cred_2_input_2.bin (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_cred_seed_corpus/cred_1_input_2.bin (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_cred_seed_corpus/cred_1_input_1.bin (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_cred_seed_corpus/cred_2_input_1.bin (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_cred_seed_corpus/cred_2_input_4.bin (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_marshal_princ /workspace/out/libfuzzer-introspector-x86_64/fuzz_marshal_princ Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_marshal_princ_seed_corpus.zip fuzz_marshal_princ_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_princ_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_princ_seed_corpus/princ_input_4.bin (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_princ_seed_corpus/princ_input_2.bin (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_marshal_princ_seed_corpus/princ_input_1.bin (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_ndr /workspace/out/libfuzzer-introspector-x86_64/fuzz_ndr Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_ndr_seed_corpus.zip fuzz_ndr_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ndr_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ndr_seed_corpus/s4u_di_long.bin (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ndr_seed_corpus/s4u_di_double.bin (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_oid /workspace/out/libfuzzer-introspector-x86_64/fuzz_oid Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_oid_seed_corpus.zip fuzz_oid_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_oid_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_oid_seed_corpus/oid_19.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_oid_seed_corpus/oid_20.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_oid_seed_corpus/oid_24.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_oid_seed_corpus/oid_8.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_oid_seed_corpus/oid_21.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_oid_seed_corpus/oid_22.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_pac /workspace/out/libfuzzer-introspector-x86_64/fuzz_pac Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_pac_seed_corpus.zip fuzz_pac_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_pac_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_pac_seed_corpus/saved_pac.bin (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_pac_seed_corpus/s4u_pac_regular.bin (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_profile /workspace/out/libfuzzer-introspector-x86_64/fuzz_profile Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_profile_seed_corpus.zip fuzz_profile_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_profile_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_profile_seed_corpus/testinc2.ini (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_profile_seed_corpus/final3.ini (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_profile_seed_corpus/modtest.conf (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_profile_seed_corpus/final5.ini (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_profile_seed_corpus/final2.ini (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_profile_seed_corpus/testinc.ini (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_profile_seed_corpus/test3.ini (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_profile_seed_corpus/final4.ini (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in "${fuzzers[@]}" Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_util /workspace/out/libfuzzer-introspector-x86_64/fuzz_util Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_util_seed_corpus.zip fuzz_util_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_util_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_util_seed_corpus/name.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_util_seed_corpus/host.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_util_seed_corpus/hax.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_util_seed_corpus/base64.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5 Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.18.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (9.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.11.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1.0.1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=7d3027c020a55a2612c33c26cf0397f394895e2aab7c43e8b4cf0c1adb297b3c Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-zhds08ur/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data' and '/src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SfyPFDV6SH.data' and '/src/inspector/fuzzerLogFile-0-SfyPFDV6SH.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vGsAfio0PD.data' and '/src/inspector/fuzzerLogFile-0-vGsAfio0PD.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xZLGeh800b.data' and '/src/inspector/fuzzerLogFile-0-xZLGeh800b.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IwClDssEc9.data' and '/src/inspector/fuzzerLogFile-0-IwClDssEc9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tjT3M1pEcH.data' and '/src/inspector/fuzzerLogFile-0-tjT3M1pEcH.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FXN1uWkTap.data' and '/src/inspector/fuzzerLogFile-0-FXN1uWkTap.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-38hrwtxubL.data' and '/src/inspector/fuzzerLogFile-0-38hrwtxubL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hlNKSZvHzR.data' and '/src/inspector/fuzzerLogFile-0-hlNKSZvHzR.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hVuXkWMsZo.data' and '/src/inspector/fuzzerLogFile-0-hVuXkWMsZo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9AiaLWamWn.data' and '/src/inspector/fuzzerLogFile-0-9AiaLWamWn.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iHJnulguJc.data' and '/src/inspector/fuzzerLogFile-0-iHJnulguJc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KKcgalR1rp.data' and '/src/inspector/fuzzerLogFile-0-KKcgalR1rp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data' and '/src/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iHJnulguJc.data.yaml' and '/src/inspector/fuzzerLogFile-0-iHJnulguJc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xZLGeh800b.data.yaml' and '/src/inspector/fuzzerLogFile-0-xZLGeh800b.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KKcgalR1rp.data.yaml' and '/src/inspector/fuzzerLogFile-0-KKcgalR1rp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9AiaLWamWn.data.yaml' and '/src/inspector/fuzzerLogFile-0-9AiaLWamWn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LvuNfTJVez.data.yaml' and '/src/inspector/fuzzerLogFile-0-LvuNfTJVez.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tjT3M1pEcH.data.yaml' and '/src/inspector/fuzzerLogFile-0-tjT3M1pEcH.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-38hrwtxubL.data.yaml' and '/src/inspector/fuzzerLogFile-0-38hrwtxubL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hVuXkWMsZo.data.yaml' and '/src/inspector/fuzzerLogFile-0-hVuXkWMsZo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZHMbeRqObM.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZHMbeRqObM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.yaml' and '/src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SfyPFDV6SH.data.yaml' and '/src/inspector/fuzzerLogFile-0-SfyPFDV6SH.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ansH7idTB4.data.yaml' and '/src/inspector/fuzzerLogFile-0-ansH7idTB4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9GKc0CZg02.data.yaml' and '/src/inspector/fuzzerLogFile-0-9GKc0CZg02.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LDAjhcfQ4i.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LDAjhcfQ4i.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LvuNfTJVez.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LvuNfTJVez.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ansH7idTB4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ansH7idTB4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tjT3M1pEcH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tjT3M1pEcH.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iHJnulguJc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iHJnulguJc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SfyPFDV6SH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SfyPFDV6SH.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9GKc0CZg02.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9GKc0CZg02.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FXN1uWkTap.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FXN1uWkTap.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9GKc0CZg02.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9GKc0CZg02.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZHMbeRqObM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZHMbeRqObM.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iHJnulguJc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iHJnulguJc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tjT3M1pEcH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tjT3M1pEcH.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KKcgalR1rp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KKcgalR1rp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iHJnulguJc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iHJnulguJc.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xZLGeh800b.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xZLGeh800b.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-38hrwtxubL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-38hrwtxubL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vGsAfio0PD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vGsAfio0PD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZHMbeRqObM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZHMbeRqObM.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IwClDssEc9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IwClDssEc9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hlNKSZvHzR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hlNKSZvHzR.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LvuNfTJVez.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LvuNfTJVez.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LvuNfTJVez.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LvuNfTJVez.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZHMbeRqObM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZHMbeRqObM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ansH7idTB4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ansH7idTB4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hVuXkWMsZo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hVuXkWMsZo.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xZLGeh800b.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xZLGeh800b.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-38hrwtxubL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-38hrwtxubL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LvuNfTJVez.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LvuNfTJVez.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9AiaLWamWn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9AiaLWamWn.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hlNKSZvHzR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hlNKSZvHzR.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9AiaLWamWn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9AiaLWamWn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LDAjhcfQ4i.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LDAjhcfQ4i.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xZLGeh800b.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xZLGeh800b.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-38hrwtxubL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-38hrwtxubL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hVuXkWMsZo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hVuXkWMsZo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SfyPFDV6SH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SfyPFDV6SH.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9AiaLWamWn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9AiaLWamWn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IwClDssEc9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IwClDssEc9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ansH7idTB4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ansH7idTB4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hVuXkWMsZo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hVuXkWMsZo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KKcgalR1rp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KKcgalR1rp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FXN1uWkTap.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FXN1uWkTap.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.481 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.482 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_kdc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.482 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_json is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.482 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asn is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.482 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_krb is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.482 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_util is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.482 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_des is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.482 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_gss is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.482 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_krad is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.482 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_marshal_princ is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.482 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_krb5_ticket is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.482 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_oid is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.482 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_marshal_cred is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.482 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_chpw is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.482 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_aes is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.483 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ndr is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.483 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pac is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.483 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_attrset is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.483 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_profile is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.483 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_crypto is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.483 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.531 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Jj7IB5F1WH Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.552 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KKcgalR1rp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.599 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZyN8OOyaT1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.647 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-38hrwtxubL Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.692 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hlNKSZvHzR Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.712 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xZLGeh800b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.774 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iHJnulguJc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.822 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IwClDssEc9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.857 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9GKc0CZg02 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.903 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LvuNfTJVez Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.964 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZHMbeRqObM Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:00.998 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FXN1uWkTap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.048 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LDAjhcfQ4i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.071 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SfyPFDV6SH Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.104 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hVuXkWMsZo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.149 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vGsAfio0PD Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.194 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9AiaLWamWn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.214 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ansH7idTB4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.247 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tjT3M1pEcH Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.370 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_kdc', 'fuzzer_log_file': 'fuzzerLogFile-0-Jj7IB5F1WH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_json', 'fuzzer_log_file': 'fuzzerLogFile-0-KKcgalR1rp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asn', 'fuzzer_log_file': 'fuzzerLogFile-0-ZyN8OOyaT1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_krb', 'fuzzer_log_file': 'fuzzerLogFile-0-38hrwtxubL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_util', 'fuzzer_log_file': 'fuzzerLogFile-0-hlNKSZvHzR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_des', 'fuzzer_log_file': 'fuzzerLogFile-0-xZLGeh800b'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_gss', 'fuzzer_log_file': 'fuzzerLogFile-0-iHJnulguJc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_krad', 'fuzzer_log_file': 'fuzzerLogFile-0-IwClDssEc9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_marshal_princ', 'fuzzer_log_file': 'fuzzerLogFile-0-9GKc0CZg02'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_krb5_ticket', 'fuzzer_log_file': 'fuzzerLogFile-0-LvuNfTJVez'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_oid', 'fuzzer_log_file': 'fuzzerLogFile-0-ZHMbeRqObM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_marshal_cred', 'fuzzer_log_file': 'fuzzerLogFile-0-FXN1uWkTap'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_chpw', 'fuzzer_log_file': 'fuzzerLogFile-0-LDAjhcfQ4i'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_aes', 'fuzzer_log_file': 'fuzzerLogFile-0-SfyPFDV6SH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ndr', 'fuzzer_log_file': 'fuzzerLogFile-0-hVuXkWMsZo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pac', 'fuzzer_log_file': 'fuzzerLogFile-0-vGsAfio0PD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_attrset', 'fuzzer_log_file': 'fuzzerLogFile-0-9AiaLWamWn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_profile', 'fuzzer_log_file': 'fuzzerLogFile-0-ansH7idTB4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_crypto', 'fuzzer_log_file': 'fuzzerLogFile-0-tjT3M1pEcH'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.373 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.538 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.538 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.538 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.538 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.558 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.558 INFO data_loader - load_all_profiles: - found 19 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.583 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.584 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.584 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.584 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SfyPFDV6SH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.584 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SfyPFDV6SH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.584 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.586 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xZLGeh800b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.586 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xZLGeh800b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.587 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.587 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vGsAfio0PD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.587 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vGsAfio0PD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.588 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.589 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FXN1uWkTap.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.589 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FXN1uWkTap.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.590 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.589 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IwClDssEc9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.590 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IwClDssEc9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.590 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.596 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.597 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.601 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tjT3M1pEcH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.601 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tjT3M1pEcH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.602 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.688 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.693 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.704 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-38hrwtxubL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.704 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-38hrwtxubL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:01.705 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:02.316 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:02.339 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:02.351 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:02.375 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:02.403 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hVuXkWMsZo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:02.405 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hVuXkWMsZo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:02.405 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:02.445 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9AiaLWamWn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:02.445 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9AiaLWamWn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:02.445 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.047 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.084 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.106 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.113 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.147 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.152 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.173 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.176 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.242 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hlNKSZvHzR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.243 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hlNKSZvHzR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.243 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.275 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.313 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iHJnulguJc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.313 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iHJnulguJc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.313 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.319 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.341 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KKcgalR1rp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.341 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KKcgalR1rp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.341 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.361 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.363 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.368 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.369 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.369 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.459 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9GKc0CZg02.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.459 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9GKc0CZg02.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.460 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.463 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LDAjhcfQ4i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.463 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LDAjhcfQ4i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.463 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.864 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:03.911 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:04.002 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZHMbeRqObM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:04.003 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZHMbeRqObM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:04.004 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:04.083 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:04.104 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:04.137 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LvuNfTJVez.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:04.137 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LvuNfTJVez.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:04.138 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:04.461 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:04.529 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:04.635 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:04.702 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:04.746 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ansH7idTB4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:04.748 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ansH7idTB4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:04.748 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:04.767 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:04.800 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:04.803 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:04.813 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:05.469 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:05.482 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:05.527 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:05.533 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:06.102 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:06.166 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.410 INFO analysis - load_data_files: Found 19 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.411 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xZLGeh800b.data with fuzzerLogFile-0-xZLGeh800b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SfyPFDV6SH.data with fuzzerLogFile-0-SfyPFDV6SH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FXN1uWkTap.data with fuzzerLogFile-0-FXN1uWkTap.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tjT3M1pEcH.data with fuzzerLogFile-0-tjT3M1pEcH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Jj7IB5F1WH.data with fuzzerLogFile-0-Jj7IB5F1WH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vGsAfio0PD.data with fuzzerLogFile-0-vGsAfio0PD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hVuXkWMsZo.data with fuzzerLogFile-0-hVuXkWMsZo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IwClDssEc9.data with fuzzerLogFile-0-IwClDssEc9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-38hrwtxubL.data with fuzzerLogFile-0-38hrwtxubL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KKcgalR1rp.data with fuzzerLogFile-0-KKcgalR1rp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9AiaLWamWn.data with fuzzerLogFile-0-9AiaLWamWn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9GKc0CZg02.data with fuzzerLogFile-0-9GKc0CZg02.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hlNKSZvHzR.data with fuzzerLogFile-0-hlNKSZvHzR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZyN8OOyaT1.data with fuzzerLogFile-0-ZyN8OOyaT1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ansH7idTB4.data with fuzzerLogFile-0-ansH7idTB4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LDAjhcfQ4i.data with fuzzerLogFile-0-LDAjhcfQ4i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LvuNfTJVez.data with fuzzerLogFile-0-LvuNfTJVez.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iHJnulguJc.data with fuzzerLogFile-0-iHJnulguJc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZHMbeRqObM.data with fuzzerLogFile-0-ZHMbeRqObM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.412 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.432 INFO fuzzer_profile - accummulate_profile: fuzz_des: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.432 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.432 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.433 INFO fuzzer_profile - accummulate_profile: fuzz_des: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.433 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.433 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.435 INFO fuzzer_profile - accummulate_profile: fuzz_aes: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.438 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.438 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.438 INFO fuzzer_profile - accummulate_profile: fuzz_aes: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.438 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.438 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.438 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.440 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.440 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_des.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.441 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.444 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.445 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.445 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_aes.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.447 INFO fuzzer_profile - accummulate_profile: fuzz_pac: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.450 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.451 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.451 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.451 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.451 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.451 INFO fuzzer_profile - accummulate_profile: fuzz_des: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.451 INFO fuzzer_profile - accummulate_profile: fuzz_des: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.454 INFO fuzzer_profile - accummulate_profile: fuzz_krad: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.456 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.456 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.457 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.457 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.458 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_marshal_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.460 INFO fuzzer_profile - accummulate_profile: fuzz_krb: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.461 INFO fuzzer_profile - accummulate_profile: fuzz_json: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.461 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.461 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.462 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.462 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.462 INFO fuzzer_profile - accummulate_profile: fuzz_json: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.462 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.462 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.462 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.463 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.463 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.463 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.465 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.465 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_marshal_cred.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.468 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.469 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.470 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.470 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.470 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ndr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.470 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.470 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.470 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.470 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.470 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.470 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crypto.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.471 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.471 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_json.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.473 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.473 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_cred: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.477 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.477 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.479 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.479 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.479 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.479 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.479 INFO fuzzer_profile - accummulate_profile: fuzz_json: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.480 INFO fuzzer_profile - accummulate_profile: fuzz_json: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.483 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.483 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.483 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.483 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.486 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.486 INFO fuzzer_profile - accummulate_profile: fuzz_ndr: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.491 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.491 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.494 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.495 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.495 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.498 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.498 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.498 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_kdc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.502 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.502 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.503 INFO fuzzer_profile - accummulate_profile: fuzz_pac: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.503 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.504 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pac Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.505 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.506 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_kdc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.507 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.507 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.508 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.508 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.510 INFO fuzzer_profile - accummulate_profile: fuzz_krad: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.510 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.510 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_krad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.511 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.511 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pac.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.513 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.513 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.514 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.514 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.514 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_marshal_princ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.514 INFO fuzzer_profile - accummulate_profile: fuzz_krb: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.514 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.514 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_krb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.515 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.515 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.515 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_attrset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.518 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.518 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_krad.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.521 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.522 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_marshal_princ.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.522 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.522 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_krb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.523 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.523 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_attrset.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.524 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.525 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.525 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.525 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.527 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.527 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.527 INFO fuzzer_profile - accummulate_profile: fuzz_marshal_princ: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.528 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.528 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.529 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.532 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.533 INFO fuzzer_profile - accummulate_profile: fuzz_kdc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.553 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.554 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.555 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.555 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.556 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.557 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.557 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.557 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.557 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.558 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.558 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.558 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.560 INFO fuzzer_profile - accummulate_profile: fuzz_krad: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.561 INFO fuzzer_profile - accummulate_profile: fuzz_krad: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.562 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.562 INFO fuzzer_profile - accummulate_profile: fuzz_pac: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.562 INFO fuzzer_profile - accummulate_profile: fuzz_attrset: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.563 INFO fuzzer_profile - accummulate_profile: fuzz_pac: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.569 INFO fuzzer_profile - accummulate_profile: fuzz_util: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.586 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.587 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.587 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.588 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.592 INFO fuzzer_profile - accummulate_profile: fuzz_krb: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.593 INFO fuzzer_profile - accummulate_profile: fuzz_krb: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.614 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.615 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.622 INFO fuzzer_profile - accummulate_profile: fuzz_util: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.622 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.622 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_util Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.630 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.630 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_util.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.642 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.643 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.643 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.643 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.644 INFO fuzzer_profile - accummulate_profile: fuzz_aes: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.644 INFO fuzzer_profile - accummulate_profile: fuzz_aes: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.701 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.703 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.704 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.704 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.714 INFO fuzzer_profile - accummulate_profile: fuzz_util: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.715 INFO fuzzer_profile - accummulate_profile: fuzz_util: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.795 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.796 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.796 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.796 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.803 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.804 INFO fuzzer_profile - accummulate_profile: fuzz_crypto: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.830 INFO fuzzer_profile - accummulate_profile: fuzz_asn: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.906 INFO fuzzer_profile - accummulate_profile: fuzz_profile: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.915 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.915 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.916 INFO fuzzer_profile - accummulate_profile: fuzz_profile: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.916 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.916 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.926 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.926 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.945 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.946 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.946 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.946 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.946 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.946 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.947 INFO fuzzer_profile - accummulate_profile: fuzz_profile: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.947 INFO fuzzer_profile - accummulate_profile: fuzz_profile: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.956 INFO fuzzer_profile - accummulate_profile: fuzz_asn: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.956 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.957 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.967 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.967 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asn.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:07.996 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.069 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.072 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.073 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.073 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.084 INFO fuzzer_profile - accummulate_profile: fuzz_asn: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.086 INFO fuzzer_profile - accummulate_profile: fuzz_asn: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.120 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.120 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.127 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.127 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.127 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_chpw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.138 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.138 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_chpw.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.184 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.186 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.185 INFO fuzzer_profile - accummulate_profile: fuzz_gss: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.186 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.185 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.186 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.186 INFO fuzzer_profile - accummulate_profile: fuzz_oid: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.197 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.198 INFO fuzzer_profile - accummulate_profile: fuzz_chpw: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.299 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.299 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.308 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.308 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.309 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_krb5_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.319 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.319 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_krb5_ticket.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.398 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.401 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.401 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.401 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.412 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.413 INFO fuzzer_profile - accummulate_profile: fuzz_krb5_ticket: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.415 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.416 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.419 INFO fuzzer_profile - accummulate_profile: fuzz_oid: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.419 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.419 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.425 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.426 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.430 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.430 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_oid.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.430 INFO fuzzer_profile - accummulate_profile: fuzz_gss: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.430 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.431 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.441 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.441 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gss.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.454 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.455 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.455 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.455 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.470 INFO fuzzer_profile - accummulate_profile: fuzz_oid: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.471 INFO fuzzer_profile - accummulate_profile: fuzz_oid: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.590 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.591 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.592 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.592 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.607 INFO fuzzer_profile - accummulate_profile: fuzz_gss: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:08.609 INFO fuzzer_profile - accummulate_profile: fuzz_gss: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:11.093 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:11.094 INFO project_profile - __init__: Creating merged profile of 19 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:11.094 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:11.095 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:11.101 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.279 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.361 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:95:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:101:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:102:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:103:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:105:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:108:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:109:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:166:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:167:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:168:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:169:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:170:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:171:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:172:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:173:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: init_key_cache:174:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:179:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:180:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:181:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:182:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:183:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:184:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: expand_enc_key:185:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:204:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:205:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:206:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:207:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:208:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:209:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:210:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:211:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: cbc_enc:212:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: xorblock:157:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: xorblock:158:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.437 INFO project_profile - __init__: Line numbers are different in the same function: xorblock:160:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: xorblock:161:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: xorblock:162:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:191:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:192:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:193:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:194:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:195:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:196:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: expand_dec_key:197:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:220:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:221:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:223:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:224:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:225:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:226:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:227:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:228:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:229:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:230:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:231:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:232:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.438 INFO project_profile - __init__: Line numbers are different in the same function: cbc_dec:233:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.768 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.768 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.790 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.790 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_des/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.792 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.794 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.795 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.795 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_json/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.797 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.800 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.800 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_marshal_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.800 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_marshal_cred/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.802 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.804 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.804 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_ndr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.804 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_ndr/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.806 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.806 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.806 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.808 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.809 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_marshal_princ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.809 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_marshal_princ/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.810 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.811 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.811 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_kdc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.811 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_kdc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.826 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.828 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.830 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.831 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.831 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_aes/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.832 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.835 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.835 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_pac Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.835 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_pac/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.853 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.857 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.857 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_krad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.857 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_krad/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.873 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.873 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.874 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.877 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.877 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_attrset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.878 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_attrset/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.893 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.893 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.896 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.897 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_util Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.897 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_util/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.915 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.918 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.919 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_krb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.919 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_krb/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.937 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.937 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.938 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.941 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.942 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.942 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_profile/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.944 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.946 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.946 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.946 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_crypto/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.948 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.951 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.951 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_chpw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.951 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_chpw/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.967 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.970 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_krb5_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.970 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_krb5_ticket/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.994 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.995 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.998 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.999 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_asn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:15.999 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_asn/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.036 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.040 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.040 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_oid/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.042 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.042 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.042 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.045 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.045 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_gss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.045 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports-by-target/20251117/fuzz_gss/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.059 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.064 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9GKc0CZg02.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iHJnulguJc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-38hrwtxubL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZHMbeRqObM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ansH7idTB4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LvuNfTJVez.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hlNKSZvHzR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xZLGeh800b.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IwClDssEc9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hVuXkWMsZo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FXN1uWkTap.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KKcgalR1rp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LDAjhcfQ4i.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vGsAfio0PD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tjT3M1pEcH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SfyPFDV6SH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9AiaLWamWn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iHJnulguJc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FXN1uWkTap.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tjT3M1pEcH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LvuNfTJVez.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-38hrwtxubL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9AiaLWamWn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LDAjhcfQ4i.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hVuXkWMsZo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ansH7idTB4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hlNKSZvHzR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KKcgalR1rp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IwClDssEc9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZHMbeRqObM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SfyPFDV6SH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xZLGeh800b.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vGsAfio0PD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9GKc0CZg02.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LDAjhcfQ4i.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LvuNfTJVez.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SfyPFDV6SH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KKcgalR1rp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iHJnulguJc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xZLGeh800b.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZHMbeRqObM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IwClDssEc9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hlNKSZvHzR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hVuXkWMsZo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9AiaLWamWn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FXN1uWkTap.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ansH7idTB4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9GKc0CZg02.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tjT3M1pEcH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-38hrwtxubL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vGsAfio0PD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.178 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.178 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.178 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.178 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.370 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.373 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.757 INFO html_report - create_all_function_table: Assembled a total of 3033 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.757 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.763 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.763 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.763 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.763 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 61 -- : 61 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.763 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:16.764 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.212 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_des_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.212 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (43 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.233 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.233 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.311 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.311 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.312 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.312 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.313 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.313 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 193 -- : 193 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.313 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.313 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.373 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_json_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.373 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (146 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.394 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.394 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.470 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.470 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.472 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.472 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.473 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.473 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 179 -- : 179 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.474 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.474 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.528 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_marshal_cred_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.529 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (134 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.550 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.550 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.625 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.625 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.627 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.627 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.628 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.628 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 142 -- : 142 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.628 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.628 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.674 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ndr_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.674 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.692 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.692 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.758 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.759 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.760 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.760 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.761 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.761 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 84 -- : 84 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.761 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.761 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.787 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_marshal_princ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.788 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.804 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.805 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.873 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.874 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.876 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.876 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.882 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.883 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 997 -- : 997 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.883 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:17.884 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.174 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_kdc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.174 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (801 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.224 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.224 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.320 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.320 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.325 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.325 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.326 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.326 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 111 -- : 111 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.326 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.326 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.753 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_aes_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.754 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (87 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.777 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.777 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.844 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.844 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.846 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.847 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.853 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.854 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1082 -- : 1082 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.854 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:18.855 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.165 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pac_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.165 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (865 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.222 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.222 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.314 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.314 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.319 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.319 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.325 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.326 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1033 -- : 1033 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.326 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.327 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.630 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_krad_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.630 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (824 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.684 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.684 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.771 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.771 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.777 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.777 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.783 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.783 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 959 -- : 959 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.784 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:19.784 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:20.062 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_attrset_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:20.062 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (768 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:20.107 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:20.107 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:20.199 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:20.199 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:20.204 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:20.204 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:20.210 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:20.211 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1083 -- : 1083 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:20.212 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:20.212 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:20.951 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_util_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:20.951 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (865 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.005 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.005 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.093 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.093 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.099 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.099 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.105 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.106 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1098 -- : 1098 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.107 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.107 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.425 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_krb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.425 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (886 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.483 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.483 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.572 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.572 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.578 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.578 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.579 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.579 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 141 -- : 141 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.579 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.579 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.621 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_profile_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.622 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (110 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.642 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.643 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.708 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.708 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.710 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.710 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.711 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.711 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 148 -- : 148 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.711 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.711 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.757 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crypto_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.757 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (112 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.779 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.779 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.846 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.847 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.849 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.849 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.855 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.856 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 972 -- : 972 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.856 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:21.857 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:22.142 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_chpw_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:22.143 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (781 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:22.189 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:22.189 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:22.281 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:22.282 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:22.286 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:22.286 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:22.294 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:22.295 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1409 -- : 1409 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:22.295 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:22.296 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:23.182 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_krb5_ticket_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:23.183 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1105 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:23.257 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:23.257 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:23.364 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:23.365 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:23.372 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:23.372 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:23.381 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:23.382 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1689 -- : 1689 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:23.383 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:23.383 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:23.856 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asn_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:23.857 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1302 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.003 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.003 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.164 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.165 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.176 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.176 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.177 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.177 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 158 -- : 158 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.177 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.177 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.226 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_oid_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.226 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (122 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.253 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.253 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.326 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.326 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.328 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.328 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.332 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.333 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 611 -- : 611 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.333 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:24.334 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:25.038 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gss_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:25.038 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (539 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:25.074 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:25.074 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:25.151 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:25.151 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:25.155 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:25.155 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:25.156 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:28.406 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:28.407 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3191 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:28.412 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 561 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:28.412 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:28.412 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:28.412 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:32.413 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:32.421 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:32.534 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:32.535 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3191 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:32.539 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 300 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:32.539 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:32.539 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:35.665 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:35.670 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:35.781 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:35.783 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3191 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:35.787 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 244 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:35.790 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:35.791 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:39.956 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:39.964 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:40.096 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:40.097 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3191 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:40.102 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 230 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:40.105 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:40.106 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:43.578 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:43.581 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:43.729 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:43.731 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3191 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:43.735 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 201 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:43.738 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:43.739 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:47.154 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:47.158 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:47.299 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:47.300 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3191 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:47.304 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 192 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:47.305 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:47.306 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:51.496 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:51.500 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:51.651 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:51.653 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3191 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:51.656 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 186 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:51.658 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:51.658 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.178 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.182 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.334 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['iakerb_gss_accept_sec_context', 'spnego_gss_accept_sec_context', 'iakerb_gss_init_sec_context', 'iakerb_gss_verify_mic_iov', 'iakerb_gss_export_sec_context', 'iakerb_gss_import_sec_context', 'spnego_gss_init_sec_context'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.757 INFO html_report - create_all_function_table: Assembled a total of 3033 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.816 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.908 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.908 INFO engine_input - analysis_func: Generating input for fuzz_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.909 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: des_cbc_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.909 INFO engine_input - analysis_func: Generating input for fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.910 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_fmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hexval Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_json_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: encode_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.910 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_vfmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.911 INFO engine_input - analysis_func: Generating input for fuzz_marshal_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.911 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.911 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.911 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.911 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.911 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.911 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unmarshal_addrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.911 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unmarshal_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unmarshal_authdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unmarshal_authdatum Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.912 INFO engine_input - analysis_func: Generating input for fuzz_ndr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.912 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_utf16le_to_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_utf8_to_utf16le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.913 INFO engine_input - analysis_func: Generating input for fuzz_marshal_princ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.914 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.914 INFO engine_input - analysis_func: Generating input for fuzz_kdc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.915 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_cstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_update_file_data_locked Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_flush_file_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_call_thread_support_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_close_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_clear_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_expand_path_tokens_extra Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.916 INFO engine_input - analysis_func: Generating input for fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.916 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_aes_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_aes_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_aes_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.916 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cbc_enc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_aes_decrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cbc_dec Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.917 INFO engine_input - analysis_func: Generating input for fuzz_pac Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.918 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.918 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_update_file_data_locked Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.918 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zapfree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.918 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.918 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_flush_file_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.918 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_unparse_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.918 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_cstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.918 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_call_thread_support_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.918 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_close_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.918 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.918 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.918 INFO engine_input - analysis_func: Generating input for fuzz_krad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.919 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_update_file_data_locked Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zapfree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string2data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_flush_file_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_cstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_call_thread_support_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_close_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_clear_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.920 INFO engine_input - analysis_func: Generating input for fuzz_attrset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.921 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_cstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_update_file_data_locked Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5_k_make_checksum Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_flush_file_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_call_thread_support_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_close_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_clear_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_expand_path_tokens_extra Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.922 INFO engine_input - analysis_func: Generating input for fuzz_util Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.923 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_update_file_data_locked Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_default_realm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_flush_file_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_call_thread_support_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_close_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_cstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_clear_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.924 INFO engine_input - analysis_func: Generating input for fuzz_krb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.925 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_update_file_data_locked Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_flush_file_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_unparse_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_call_thread_support_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_close_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_cstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_clear_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.925 INFO engine_input - analysis_func: Generating input for fuzz_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.926 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_os_mutex_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_os_mutex_unlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_once Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_create_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: skip_over_blanks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strip_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.927 INFO engine_input - analysis_func: Generating input for fuzz_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.927 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_os_entropy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5_c_make_checksum Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5_c_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5_c_verify_checksum Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fuzz_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5_k_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5_k_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.928 INFO engine_input - analysis_func: Generating input for fuzz_chpw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.929 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_update_file_data_locked Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_flush_file_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_cstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_call_thread_support_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_close_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_clear_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.929 INFO engine_input - analysis_func: Generating input for fuzz_krb5_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.930 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_update_file_data_locked Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_flush_file_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5memdup0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5_set_error_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_cstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_call_thread_support_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.931 INFO engine_input - analysis_func: Generating input for fuzz_asn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.932 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_cstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_update_file_data_locked Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zapfree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_flush_file_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: krb5int_call_thread_support_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: profile_close_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_clear_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.933 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.933 INFO engine_input - analysis_func: Generating input for fuzz_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.934 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_vfmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_buf_add_fmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_os_mutex_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_os_mutex_unlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ensure_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mecherrmap_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: generic_gss_oid_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5buf_to_gss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_once Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.934 INFO engine_input - analysis_func: Generating input for fuzz_gss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.935 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gssint_get_mechanism Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_vset_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_link_mtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gssint_mecherrmap_map_errcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loadConfigFiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gss_release_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_os_mutex_unlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: generic_gss_release_oid_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: k5_os_mutex_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.936 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.936 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.936 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.940 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:57:56.940 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.468 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.489 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.490 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.490 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.490 INFO annotated_cfg - analysis_func: Analysing: fuzz_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.490 INFO annotated_cfg - analysis_func: Analysing: fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.491 INFO annotated_cfg - analysis_func: Analysing: fuzz_marshal_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.491 INFO annotated_cfg - analysis_func: Analysing: fuzz_ndr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.492 INFO annotated_cfg - analysis_func: Analysing: fuzz_marshal_princ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.492 INFO annotated_cfg - analysis_func: Analysing: fuzz_kdc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.494 INFO annotated_cfg - analysis_func: Analysing: fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.494 INFO annotated_cfg - analysis_func: Analysing: fuzz_pac Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.496 INFO annotated_cfg - analysis_func: Analysing: fuzz_krad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.498 INFO annotated_cfg - analysis_func: Analysing: fuzz_attrset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.500 INFO annotated_cfg - analysis_func: Analysing: fuzz_util Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.502 INFO annotated_cfg - analysis_func: Analysing: fuzz_krb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.504 INFO annotated_cfg - analysis_func: Analysing: fuzz_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.504 INFO annotated_cfg - analysis_func: Analysing: fuzz_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.505 INFO annotated_cfg - analysis_func: Analysing: fuzz_chpw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.507 INFO annotated_cfg - analysis_func: Analysing: fuzz_krb5_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.509 INFO annotated_cfg - analysis_func: Analysing: fuzz_asn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.514 INFO annotated_cfg - analysis_func: Analysing: fuzz_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.514 INFO annotated_cfg - analysis_func: Analysing: fuzz_gss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.654 INFO oss_fuzz - analyse_folder: Found 1519 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.654 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:03.654 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:16.413 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:16.433 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:16.453 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:16.474 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:16.513 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:16.574 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:16.594 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:16.616 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:16.774 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:16.877 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:16.898 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:16.982 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:17.004 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:17.047 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_krad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:17.069 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:17.091 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:17.112 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:17.264 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 10:58:17.285 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/krb5/src/tests/fuzzing/fuzz_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:01:45.493 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ndr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:01:45.493 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:37.955 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:38.430 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:38.431 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:44.386 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:44.416 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ndr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:44.876 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:44.877 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:44.909 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:44.911 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:44.929 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:44.929 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pac Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:44.929 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:45.337 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:45.810 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:45.811 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:52.857 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:52.889 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pac Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:52.960 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:52.961 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:53.017 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:53.018 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:53.045 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:53.045 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:53.045 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:53.466 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:53.950 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:11:53.950 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:00.918 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:00.945 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:01.465 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:01.467 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:01.502 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:01.503 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:01.522 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:01.522 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_kdc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:01.523 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:01.915 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:02.375 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:02.375 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:08.006 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:08.039 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_kdc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:08.401 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:08.402 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:08.444 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:08.446 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:08.467 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:08.467 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:08.467 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:08.872 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:10.290 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:10.290 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:16.023 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:16.050 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:18.058 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:18.059 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:18.100 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:18.101 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:18.123 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:18.123 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:18.123 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:18.538 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.042 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:19.042 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.937 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:25.967 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.080 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.081 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.124 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.126 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.150 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.150 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.150 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:26.555 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.044 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:27.044 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.259 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.286 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.315 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.316 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.351 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.352 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.371 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.371 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_marshal_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.371 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:34.773 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.272 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:35.272 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.090 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.124 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_marshal_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.726 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.727 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.772 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.773 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.795 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.795 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_krb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:41.795 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.199 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.680 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:42.681 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:49.776 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:49.804 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_krb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:50.053 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:50.054 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:50.093 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:50.095 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:50.115 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:50.115 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:50.115 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:50.523 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:51.015 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:51.015 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:56.527 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:56.558 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:56.669 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:56.670 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:56.708 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:56.709 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:56.729 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:56.729 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_krb5_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:56.729 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:58.071 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:58.564 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:12:58.564 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:04.098 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:04.128 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_krb5_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:04.179 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:04.180 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:04.216 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:04.217 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:04.237 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:04.237 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:04.237 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:04.636 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:06.066 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:06.066 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:11.664 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:11.696 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:11.821 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:11.822 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:11.860 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:11.861 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:11.886 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:11.887 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_marshal_princ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:11.887 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:12.317 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:12.808 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:12.808 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:19.616 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:19.646 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_marshal_princ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:19.806 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:19.807 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:19.847 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:19.848 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:19.867 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:19.867 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_krad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:19.867 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:20.281 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:20.766 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:20.767 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:26.264 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:26.298 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_krad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:26.602 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:26.603 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:26.654 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:26.655 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:26.679 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:26.679 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:26.679 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:28.005 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:28.515 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:28.515 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:34.078 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:34.107 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:34.129 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:34.130 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:34.168 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:34.169 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:34.189 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:34.190 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:34.190 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:34.604 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:36.063 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:36.063 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:41.775 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:41.807 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:42.458 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:42.460 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:42.500 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:42.502 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:42.523 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:42.523 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_chpw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:42.523 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:42.931 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:43.422 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:43.423 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:50.199 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:50.228 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_chpw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:50.263 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:50.265 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:50.301 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:50.303 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:50.322 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:50.322 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_util Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:50.322 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:50.730 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:51.234 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:51.234 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:58.453 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:58.489 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_util Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:58.948 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:58.949 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:58.986 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:58.987 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:59.008 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:59.008 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_attrset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:59.008 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:59.419 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:59.922 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:13:59.922 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:05.803 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:05.836 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_attrset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.106 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.108 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.149 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.150 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.170 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.266 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.266 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.360 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.360 INFO data_loader - load_all_profiles: - found 57 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.390 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Jj7IB5F1WH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.390 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Jj7IB5F1WH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.390 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.396 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-SfyPFDV6SH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.397 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-SfyPFDV6SH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.397 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.403 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-vGsAfio0PD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.403 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-vGsAfio0PD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.403 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.410 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-xZLGeh800b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.410 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-xZLGeh800b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.410 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.417 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-IwClDssEc9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.417 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-IwClDssEc9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.417 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.419 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.421 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.423 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-tjT3M1pEcH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.424 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-tjT3M1pEcH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.424 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.430 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-FXN1uWkTap.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.431 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-FXN1uWkTap.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.431 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.495 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.504 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.525 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-38hrwtxubL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.527 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-38hrwtxubL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:06.527 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:07.177 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:07.194 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:07.226 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:07.247 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:07.323 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-hlNKSZvHzR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:07.325 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-hlNKSZvHzR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:07.325 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:07.389 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-hVuXkWMsZo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:07.390 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-hVuXkWMsZo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:07.391 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:07.633 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:07.648 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:07.694 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:07.724 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:07.736 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:07.785 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:07.865 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:07.959 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:07.977 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.028 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.196 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-9AiaLWamWn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.198 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-9AiaLWamWn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.199 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.448 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-iHJnulguJc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.448 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-KKcgalR1rp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.449 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-iHJnulguJc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.449 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-KKcgalR1rp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.450 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.450 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.449 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ZyN8OOyaT1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.451 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ZyN8OOyaT1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.451 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.496 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.505 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.528 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-LDAjhcfQ4i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.530 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-LDAjhcfQ4i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.530 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.538 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-9GKc0CZg02.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.539 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-9GKc0CZg02.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.539 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.579 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.636 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.719 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ZHMbeRqObM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.720 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ZHMbeRqObM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:08.720 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.005 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.035 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.075 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-LvuNfTJVez.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.075 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-LvuNfTJVez.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.076 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.208 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.298 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.304 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.362 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.398 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.452 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.463 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ansH7idTB4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.464 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ansH7idTB4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.464 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.530 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.543 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.573 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.574 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.574 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.642 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SfyPFDV6SH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.644 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SfyPFDV6SH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.644 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.651 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vGsAfio0PD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.652 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vGsAfio0PD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.652 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.759 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.767 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.786 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xZLGeh800b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.788 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xZLGeh800b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.801 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.803 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.807 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IwClDssEc9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.808 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IwClDssEc9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:09.808 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:10.312 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:10.405 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:10.578 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tjT3M1pEcH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:10.580 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tjT3M1pEcH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:10.580 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:10.703 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:10.756 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:10.814 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:10.826 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FXN1uWkTap.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:10.827 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FXN1uWkTap.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:10.827 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:10.869 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:10.931 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:10.945 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-38hrwtxubL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:10.946 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-38hrwtxubL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:10.946 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:10.986 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:11.037 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:11.065 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:11.070 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hlNKSZvHzR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:11.071 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hlNKSZvHzR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:11.072 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:11.107 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hVuXkWMsZo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:11.107 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hVuXkWMsZo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:11.107 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:11.308 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:11.358 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:11.435 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9AiaLWamWn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:11.436 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9AiaLWamWn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:11.436 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:11.814 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:11.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:11.940 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iHJnulguJc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:11.942 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iHJnulguJc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:11.942 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:12.025 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:12.099 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:12.123 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:12.209 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:12.226 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KKcgalR1rp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:12.226 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KKcgalR1rp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:12.227 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:12.253 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:12.255 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:12.256 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:12.262 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:12.262 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:12.263 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:12.311 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:12.637 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:12.673 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:12.715 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:12.758 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:13.430 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:13.531 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:15.628 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LDAjhcfQ4i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:15.628 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LDAjhcfQ4i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:15.628 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:15.707 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9GKc0CZg02.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:15.708 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9GKc0CZg02.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:15.708 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:15.739 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZHMbeRqObM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:15.740 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZHMbeRqObM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:15.740 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:15.782 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LvuNfTJVez.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:15.782 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LvuNfTJVez.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:15.783 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:15.816 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ansH7idTB4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:15.816 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ansH7idTB4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:15.816 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:15.872 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:15.877 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:15.885 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:15.886 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:15.886 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:16.177 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:16.208 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:16.247 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_des.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:16.247 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_des.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:16.247 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:16.441 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:16.498 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:16.508 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:16.574 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:16.575 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:16.575 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:16.587 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:16.592 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:16.645 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:16.711 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:16.712 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:16.712 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:16.740 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_cred.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:16.740 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_cred.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:16.740 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:19.699 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:19.783 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:19.908 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_oid.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:19.909 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_oid.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:19.909 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:30.098 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:30.400 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:30.479 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:30.797 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:30.884 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gss.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:30.884 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gss.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:30.884 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:30.894 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:30.970 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:31.042 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:31.157 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:31.170 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb5_ticket.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:31.170 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb5_ticket.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:31.170 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:31.230 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:31.295 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:31.537 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pac.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:31.538 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pac.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:31.538 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:32.924 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_attrset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:32.924 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_attrset.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:32.924 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:33.032 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crypto.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:33.033 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crypto.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:33.033 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:34.649 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:34.893 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:35.221 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_util.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:35.221 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_util.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:35.222 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:44.363 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:44.490 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:44.647 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:44.734 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:44.789 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:45.040 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:46.194 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:46.298 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:46.512 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:46.579 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_kdc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:46.579 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_kdc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:46.580 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:46.603 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:46.684 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_chpw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:46.684 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_chpw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:46.685 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:46.877 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:46.877 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:46.878 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:46.981 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krad.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:46.982 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_krad.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:46.982 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:47.082 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_profile.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:47.082 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_profile.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:47.082 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:48.419 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:48.668 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:50.863 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_princ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:50.864 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_princ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:14:50.864 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:00.153 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:00.189 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:00.266 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:00.279 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:00.372 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:00.427 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:00.468 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:00.556 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:00.573 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:00.668 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:00.823 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ndr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:00.824 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ndr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:00.824 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:03.901 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:04.151 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:14.036 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:14.295 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:28.897 INFO analysis - load_data_files: Found 57 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:28.898 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:28.899 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.208 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.225 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.225 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.225 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.225 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.225 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.233 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.252 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.252 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.252 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.252 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.252 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.252 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.252 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.256 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.278 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.278 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.288 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.288 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.289 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.289 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.289 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.282 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.315 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.315 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.315 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.315 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.317 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.317 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.317 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.307 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.343 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.343 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.335 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.362 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.379 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.380 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.387 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.387 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.388 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.393 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.394 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.401 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.401 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.402 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.398 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.413 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.414 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.418 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.418 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.426 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.426 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.426 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.429 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.429 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.429 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.429 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.430 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.430 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.430 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.416 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.453 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.453 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.457 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.457 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.454 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.469 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.470 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.470 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.470 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.470 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.471 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.471 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.479 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.479 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.479 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.497 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.497 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.506 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.506 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:29.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.216 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.216 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.216 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.216 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.216 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.218 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.218 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.219 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.219 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.219 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.220 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.223 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.270 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.270 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.270 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.271 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.275 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.280 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.274 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.290 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.290 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.291 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.291 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.295 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.300 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.329 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.329 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.335 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.337 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.337 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.338 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.338 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.338 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.338 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.344 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.348 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.334 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.372 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.373 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.374 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.374 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.375 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.375 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.377 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.377 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.378 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.378 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.378 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.380 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.384 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.405 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.405 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.405 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.405 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.405 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.405 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.408 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.412 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.419 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.420 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.420 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.421 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.424 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.425 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.425 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.425 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.425 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.426 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.429 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.430 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.434 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.435 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.436 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.436 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.441 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.445 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.525 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.695 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.695 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.702 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.702 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.703 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.734 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.734 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:30.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.138 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.306 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.306 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.316 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.316 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.317 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.347 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.348 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.381 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.383 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.383 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.383 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.399 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.403 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.437 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.437 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.438 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.438 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.449 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.453 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.778 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.780 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.780 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.780 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.795 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.799 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:31.980 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.103 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.103 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.110 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.110 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.110 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.141 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.142 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.083 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.149 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.149 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.149 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.150 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.150 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.107 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.159 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.160 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.160 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.160 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.161 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.179 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.179 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.192 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.192 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.274 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.264 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.342 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.342 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.343 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.343 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.343 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.375 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.376 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.374 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.460 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.462 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.462 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.463 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.463 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.463 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.441 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.470 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.470 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.470 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.470 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.475 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.497 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.497 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.510 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.511 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.518 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.518 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.518 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.548 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.548 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.534 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.535 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.553 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.553 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.558 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.558 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.558 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.568 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.569 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.570 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.570 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.570 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.585 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.585 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.591 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.591 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.596 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.596 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.599 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.599 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.599 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.625 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.625 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.641 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.658 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.658 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.659 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.659 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.660 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.685 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.685 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:32.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.174 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.174 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.174 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.174 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.175 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.179 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.198 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.199 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.200 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.200 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.201 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.204 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.209 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.218 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.218 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.219 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.219 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.219 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.230 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.230 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.230 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.230 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.230 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.234 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.245 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.245 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.282 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.290 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.291 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.292 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.292 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.292 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.292 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.317 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.317 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.326 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.326 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.327 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.327 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.327 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.331 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.338 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.338 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.346 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.346 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.346 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.347 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.371 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.371 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.422 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.422 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.423 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.423 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.427 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.432 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.483 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.483 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.488 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.488 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.488 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.488 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.488 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.488 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.488 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.491 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.495 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.498 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.499 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.500 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.500 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.503 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.504 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.509 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.514 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.514 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.534 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.534 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.534 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.534 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.541 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.548 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.548 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.549 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.549 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.550 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.550 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.550 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.555 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.555 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.556 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.556 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.557 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.559 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.581 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.582 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.583 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.589 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.590 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.598 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.598 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.598 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.598 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.598 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.598 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.598 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.602 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.606 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.625 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.625 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.663 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.687 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.691 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.691 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.691 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.691 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.691 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.707 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.708 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.712 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.712 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.716 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.716 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.716 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.718 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.718 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.718 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.729 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.730 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.743 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.743 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.744 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.744 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.866 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.898 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.898 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.900 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.900 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.900 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.926 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.926 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:33.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.196 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.196 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.196 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.196 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.199 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.204 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.230 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.231 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.231 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.231 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.231 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.236 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.245 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.269 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.294 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.295 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.299 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.300 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.300 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.300 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.302 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.302 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.302 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.305 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.310 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.329 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.329 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.385 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.391 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.391 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.396 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.396 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.396 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.422 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.422 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.433 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.434 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.434 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.434 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.442 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.446 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.456 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.457 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.471 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.471 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.471 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.495 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.496 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.496 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.497 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.497 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.497 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.502 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.507 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.543 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.545 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.545 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.546 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.551 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.556 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.658 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.658 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.658 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.658 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.659 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.664 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.674 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.674 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.674 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.674 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.679 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.680 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.681 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.681 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.682 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.686 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.687 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.690 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.824 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.824 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.824 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.824 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.827 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.832 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:34.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.280 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.281 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.281 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.281 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.287 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.291 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.327 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.328 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.328 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.328 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.336 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.340 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_gss.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.415 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.416 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.417 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.417 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.422 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:35.426 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.145 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.170 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.208 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.261 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.271 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.271 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.274 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.274 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.274 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.301 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.301 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.337 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.338 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.338 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.344 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.344 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.344 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.360 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.360 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.368 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.368 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.368 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.370 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.371 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.372 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.373 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.405 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.406 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.421 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.421 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.424 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.431 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.431 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.431 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.458 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.458 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.463 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.491 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.491 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.498 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.498 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.498 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.524 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.524 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.524 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.524 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.524 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.529 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.529 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.529 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.530 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.531 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.539 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.539 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.539 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.560 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.567 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.567 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.569 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.569 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.577 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.577 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.577 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.584 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.584 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.591 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.591 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.591 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.605 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.605 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.618 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.618 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.703 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.703 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.708 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.708 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.708 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.733 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.733 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:37.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.216 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.217 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.217 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.217 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.225 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.229 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.312 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.312 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.312 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.312 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.325 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.328 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.332 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_asn.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.359 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.360 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.361 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.361 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.379 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.383 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_aes.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.414 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.414 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.415 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.415 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.432 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.436 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.479 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.480 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.480 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.480 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.482 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.482 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.487 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.487 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.487 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.488 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.489 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.489 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.490 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.491 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.491 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.491 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.491 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.495 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.496 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.500 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.501 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_des.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.511 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.514 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.515 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.516 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_pac.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.547 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.547 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.547 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.547 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.549 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.550 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.550 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.550 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.567 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.567 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.571 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_attrset.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.572 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.634 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.643 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.643 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.643 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.643 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.660 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.664 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.683 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.792 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.792 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.798 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.798 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.798 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.824 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.824 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.832 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.840 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.840 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.850 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.850 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.850 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.875 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.876 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.963 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.988 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.989 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.995 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.995 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:38.995 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.024 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.024 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.106 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.122 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.123 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.134 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.134 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.134 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.160 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.161 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.272 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.272 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.281 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.281 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.281 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.307 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.307 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.446 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.446 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.446 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.446 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.462 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.466 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_oid.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.758 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.759 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.759 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.759 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.775 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.780 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_crypto.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.790 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.790 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.790 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.791 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.806 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.811 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_util.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.952 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.953 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.953 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.953 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.968 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:39.973 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_kdc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.075 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.076 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.076 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.076 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.092 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.097 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_profile.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.261 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.261 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.261 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.261 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.277 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:40.281 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_ndr.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.453 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.455 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.578 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.599 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.599 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.601 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.602 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.608 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.608 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.608 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_krad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.610 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.610 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.611 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.634 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.635 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.638 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.638 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.699 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.736 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.737 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.742 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.742 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.742 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.779 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.780 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.858 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.858 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.869 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.869 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.869 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/krb5/src/tests/fuzzing/fuzz_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.895 INFO code_coverage - load_llvm_coverage: Found 19 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.895 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_profile.covreport', '/src/inspector/fuzz_marshal_princ.covreport', '/src/inspector/fuzz_kdc.covreport', '/src/inspector/fuzz_attrset.covreport', '/src/inspector/fuzz_gss.covreport', '/src/inspector/fuzz_krb5_ticket.covreport', '/src/inspector/fuzz_crypto.covreport', '/src/inspector/fuzz_krb.covreport', '/src/inspector/fuzz_util.covreport', '/src/inspector/fuzz_chpw.covreport', '/src/inspector/fuzz_oid.covreport', '/src/inspector/fuzz_json.covreport', '/src/inspector/fuzz_krad.covreport', '/src/inspector/fuzz_asn.covreport', '/src/inspector/fuzz_aes.covreport', '/src/inspector/fuzz_marshal_cred.covreport', '/src/inspector/fuzz_des.covreport', '/src/inspector/fuzz_pac.covreport', '/src/inspector/fuzz_ndr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:42.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.560 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.560 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.560 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.560 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.563 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.563 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.563 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.563 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.575 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.579 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.580 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.584 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_krad.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.709 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.709 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.709 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.710 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.726 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.731 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_chpw.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.807 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.807 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.807 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.807 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.825 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:15:43.829 INFO fuzzer_profile - accummulate_profile: /src/krb5/src/tests/fuzzing/fuzz_json.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:16:05.781 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:16:05.784 INFO project_profile - __init__: Creating merged profile of 57 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:16:05.785 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:16:05.786 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:16:05.835 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:13.018 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.112 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.112 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.148 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.148 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.149 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.162 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.171 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.171 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.173 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.186 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.186 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_marshal_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.186 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.188 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.201 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.201 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.201 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.204 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.216 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.216 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.216 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.254 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.266 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.266 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_krad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.267 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.302 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.303 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.314 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.314 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.314 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.316 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.327 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.327 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.327 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.329 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.329 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.329 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.340 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.340 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.340 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.376 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.387 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.388 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.388 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.424 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.425 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.436 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.437 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_marshal_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.437 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.437 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.437 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.438 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.448 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.448 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.448 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.484 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.495 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.495 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.495 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.532 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.543 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.543 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.543 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.589 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.600 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.600 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.600 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.602 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.612 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.612 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.612 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.647 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.658 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.659 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.659 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.661 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.672 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.672 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.672 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.673 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.682 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.683 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.683 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.717 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.717 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.718 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.729 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.729 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.730 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.732 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.732 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.732 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.744 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.744 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.744 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.780 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.792 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.793 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_krad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.793 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.828 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.829 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.840 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.840 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_marshal_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.840 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.842 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.842 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.842 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.853 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.854 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.854 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.854 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.864 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.864 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.864 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.866 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.876 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.877 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.877 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.880 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.892 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.892 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.893 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.929 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.941 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.941 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.941 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.976 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.987 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.988 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.988 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.990 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.990 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:14.990 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.002 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.002 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_marshal_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.003 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.003 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.003 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.003 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.015 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.016 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.016 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.051 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.063 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.063 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.063 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.099 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.111 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.111 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_krb5_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.111 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.157 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.157 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.158 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.170 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.170 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.171 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.207 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.219 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.219 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.219 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.221 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.233 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.233 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.233 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.279 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.291 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.291 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.292 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.326 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.338 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.339 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.339 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.341 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.352 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.353 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.353 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.354 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.365 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.366 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_krb5_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.366 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.414 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.425 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.426 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_marshal_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.426 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.428 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.428 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.440 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.440 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.440 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.484 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.484 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.496 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.497 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.497 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.498 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.498 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.498 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.510 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.511 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.511 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.512 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.523 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.524 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_krb5_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.524 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.524 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.536 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.536 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.536 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.537 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.537 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.537 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.549 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.549 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.549 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.550 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.561 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.562 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.562 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.564 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.564 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.564 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.575 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.576 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.576 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.576 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.588 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.588 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.588 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.595 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.606 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.607 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.607 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.607 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.607 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.607 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.619 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.619 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.619 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.622 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.622 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.622 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.634 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.635 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.635 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.637 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.649 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.649 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_marshal_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.649 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.651 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.662 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.663 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_krad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.666 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.678 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.678 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.678 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.678 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.690 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.691 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/tests/fuzzing/fuzz_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.691 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.694 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:15.705 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-9GKc0CZg02.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iHJnulguJc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-38hrwtxubL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZHMbeRqObM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ansH7idTB4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LvuNfTJVez.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZyN8OOyaT1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hlNKSZvHzR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xZLGeh800b.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IwClDssEc9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hVuXkWMsZo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FXN1uWkTap.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KKcgalR1rp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LDAjhcfQ4i.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-vGsAfio0PD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tjT3M1pEcH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SfyPFDV6SH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-9AiaLWamWn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9GKc0CZg02.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iHJnulguJc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-38hrwtxubL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZHMbeRqObM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ansH7idTB4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LvuNfTJVez.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hlNKSZvHzR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xZLGeh800b.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IwClDssEc9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hVuXkWMsZo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FXN1uWkTap.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KKcgalR1rp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LDAjhcfQ4i.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vGsAfio0PD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tjT3M1pEcH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SfyPFDV6SH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9AiaLWamWn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iHJnulguJc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FXN1uWkTap.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tjT3M1pEcH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZyN8OOyaT1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LvuNfTJVez.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-38hrwtxubL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-9AiaLWamWn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LDAjhcfQ4i.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hVuXkWMsZo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ansH7idTB4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hlNKSZvHzR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KKcgalR1rp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IwClDssEc9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZHMbeRqObM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SfyPFDV6SH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xZLGeh800b.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-vGsAfio0PD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-9GKc0CZg02.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iHJnulguJc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FXN1uWkTap.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tjT3M1pEcH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LvuNfTJVez.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-38hrwtxubL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9AiaLWamWn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LDAjhcfQ4i.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hVuXkWMsZo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ansH7idTB4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hlNKSZvHzR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KKcgalR1rp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IwClDssEc9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZHMbeRqObM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SfyPFDV6SH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xZLGeh800b.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vGsAfio0PD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9GKc0CZg02.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LDAjhcfQ4i.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LvuNfTJVez.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SfyPFDV6SH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KKcgalR1rp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iHJnulguJc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xZLGeh800b.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZHMbeRqObM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IwClDssEc9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hlNKSZvHzR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hVuXkWMsZo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-9AiaLWamWn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZyN8OOyaT1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FXN1uWkTap.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ansH7idTB4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-9GKc0CZg02.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tjT3M1pEcH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-38hrwtxubL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-vGsAfio0PD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LDAjhcfQ4i.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LvuNfTJVez.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SfyPFDV6SH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KKcgalR1rp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iHJnulguJc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xZLGeh800b.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZHMbeRqObM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IwClDssEc9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hlNKSZvHzR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hVuXkWMsZo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9AiaLWamWn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FXN1uWkTap.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ansH7idTB4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9GKc0CZg02.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tjT3M1pEcH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-38hrwtxubL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vGsAfio0PD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/gss-sample/gss-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/s4u2self.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_getpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/localauth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/cc_unique.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_destroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/certauth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/localauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/unlockiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_fork.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kadm5_hook/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_create_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hrealm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_new_ccache_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/sample/sserver/sserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.193 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kadm5_auth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_last_default_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_vtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/trval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/thash4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/et/test_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_NC_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/verify/pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/krad/t_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/conccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_create_default_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/responder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/etinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/cc_set_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/icred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_clear_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/make-vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/genpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/verify_init_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_enctypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_lifetime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/bigtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/icinterleave.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gss-threads/gss-misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_kadm5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.194 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_nfold.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_srcattrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_gssexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/ss/test_ss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdcpolicy/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/plugorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/krb5_encode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_k5int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/ktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/ccrefresh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/testmod/testmod_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_short.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_credentials_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/camellia-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_rpc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/t.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_release.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_move.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/gss-sample/gss-misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_remove_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/prof1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/builtin/des/destest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/create/kdb5_mkdums.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/error_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.195 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/audit/test/au_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_new_credentials_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_get_default_ccache_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_set_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/verify/kdb5_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_remove_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/krb5_decode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/test/cltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tdel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_invalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_kperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_chpw_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_iakerb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_begin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/test/kdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_store_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hammer/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_set_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/kdc/rtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_nfold.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_export_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/doc/doxy_examples/tkt_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_s4u.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_inq_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/aes-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_spnego.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_iterator_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gcred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/dyntest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/t_rcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_gss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_add_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/test/kdctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_credstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cksums.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/krb5_decode_leak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/dbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/gssapi/generic/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_str2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/kdbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/t_inetd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/simple_lock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_set_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.196 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_derive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/sample/sclient/sclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_open_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tcreat3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_accname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_create_new_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/profread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_saslname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/rpc_test_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/pkinit/pkinit_kdf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_ccselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_s4u2proxy_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/ktest_equal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/s4u2proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/pingtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_imp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_iterators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_bindings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_pcontok.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/ccinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_mddriver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_inq_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/s2p.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hammer/kdc5_hammer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/hostrealm/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_credentials_iterator_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/gss-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/rpc/unit-test/rpc_test_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_namingexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_get_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.197 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/adata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_ccapi_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_cxx_krb5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tread2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gss-threads/gss-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_ciflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/misc/test_getsockname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_context_open_default_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_set_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/pwqual/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_begin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/appl/gss-sample/gss-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gss-threads/gss-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/preauth/test/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/hooks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_inq_mechs_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_initialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/asn.1/t_trval.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_cred_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/shlib/t_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_destroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_release.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/threads/init_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_ccache_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/gssapi/negoextest/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/rdreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/driver2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/ccapi/test/test_cc_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/gssapi/t_imp_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/crypto_tests/t_cts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:25:17.198 INFO analysis - extract_tests_from_directories: /src/krb5/src/tests/forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.498 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.498 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.498 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_marshal_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.498 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_ndr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.498 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_marshal_princ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.498 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_kdc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.498 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.498 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_pac Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.498 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_krad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.499 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_attrset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.499 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_util Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.499 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_krb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.499 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.499 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.499 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_chpw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.499 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_krb5_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.499 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_asn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.499 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.499 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/krb5/reports/20251117/linux -- fuzz_gss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.513 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:04.660 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:05.090 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:05.375 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:05.833 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:05.872 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:06.156 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:06.449 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:06.763 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:07.000 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:07.024 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:07.208 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:07.289 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:07.363 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:07.387 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:07.572 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:07.744 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:07.813 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:07.848 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:26:08.014 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:24.576 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:33.512 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:33.513 INFO debug_info - create_friendly_debug_types: Have to create for 485855 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.577 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.589 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.600 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.611 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.625 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.637 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.649 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.662 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.676 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.690 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.706 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.718 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.736 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.754 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.772 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.790 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.809 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.828 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.846 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.864 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.882 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.900 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.920 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.938 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.957 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.975 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:34.994 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:35.013 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:35.034 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:35.053 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.118 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.137 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.154 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.170 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.189 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.205 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.221 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.237 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.254 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.270 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.288 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.305 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.322 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.340 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.359 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.377 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.396 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.413 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.431 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.449 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.467 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.484 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.503 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.520 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.537 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.555 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.573 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.590 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.609 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.626 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.644 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.661 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.680 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.698 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.717 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.736 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.753 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.770 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.788 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.809 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.827 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.845 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.862 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.880 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.897 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.914 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.933 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.951 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.969 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:36.986 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:37.004 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:37.023 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:37.041 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:37.058 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.369 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.388 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.406 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.423 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.441 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.461 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.480 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.499 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.517 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.534 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.553 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.572 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.591 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.610 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.630 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.648 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.666 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.684 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.702 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.721 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.739 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.757 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.774 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.792 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.809 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.827 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.845 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.862 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.879 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.896 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.914 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.933 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.957 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.978 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:38.997 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.016 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.035 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.055 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.074 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.093 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.111 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.131 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.150 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.168 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.186 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.204 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.222 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.240 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.259 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.278 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.297 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.315 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.333 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.352 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.370 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.395 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.412 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.429 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.446 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.464 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.481 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.499 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.518 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.536 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.554 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.571 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.589 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:39.606 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.176 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.194 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.211 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.230 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.248 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.266 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.285 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.307 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.327 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.345 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.364 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.383 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.401 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.419 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.437 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.455 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.474 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.491 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.507 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.525 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.542 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.560 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.579 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.599 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.618 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.636 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.654 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.673 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.691 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.709 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.728 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.747 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.765 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.783 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.801 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.819 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.837 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.857 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.875 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.894 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.914 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:41.932 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:28:55.783 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/include/k5-platform.h ------- 78 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/localaddr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/localauth.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/localauth_rule.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/deltat.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/random_str.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/str_conv.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/sendto_kdc.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/s2k_pbkdf2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/et/et_name.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/plugins.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/utf8.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/include/k5-int.h ------- 104 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_chpw.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/chpw.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/copy_data.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/init_ctx.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/kerrs.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/kfree.c ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/mk_priv.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/plugin.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/privsafe.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/rd_error.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/rd_priv.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/rd_rep.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/rcache/memrcache.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/rcache/rc_base.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/rcache/rc_dfl.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/rcache/rc_file2.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/rcache/rc_none.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/include/k5-input.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/unicode/ucstr.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/expand_path.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/hostrealm.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/hostrealm_dns.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/hostrealm_domain.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/hostrealm_profile.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/hostrealm_registry.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/init_os_ctx.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/mk_faddr.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/include/socket-utils.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/localauth_an2ln.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/localauth_k5login.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/localauth_names.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/locate_kdc.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/lock_file.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/timeofday.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/trace.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/unlck_file.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/ustime.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/profile/prof_get.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/include/k5-thread.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/profile/prof_init.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb5_libinit.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/error_tables/asn1_err.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/error_tables/kdb5_err.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/error_tables/krb5_err.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/error_tables/k5e1_err.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/error_tables/kv5m_err.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/error_tables/krb524_err.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/asn.1/asn1_k_encode.c ------- 234 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/ccbase.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/ccselect.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/ccselect_hostname.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/ccselect_k5identity.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/ccselect_realm.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/cc_dir.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/cc_file.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/include/k5-buf.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/cc_kcm.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/include/port-sockets.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/cc_memory.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/ccfns.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/keytab/ktbase.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/keytab/ktfns.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/os-proto.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/keytab/kt_file.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/keytab/kt_memory.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/addr_comp.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/addr_srch.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/auth_con.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/authdata.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/authdata_dec.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/bld_princ.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/copy_addrs.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/copy_creds.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/copy_princ.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/cp_key_cnt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/x-deltat.y ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/etype_list.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/libdef_parse.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/pac.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/parse.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/parse_host_string.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/preauth2.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/preauth_ec.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/preauth_encts.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/preauth_otp.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/preauth_sam2.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/princ_comp.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/response_items.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/serialize.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/set_realm.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/sname_match.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/unparse.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/unicode/ucdata.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/addr.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/c_ustime.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/ccdefname.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/dnsglue.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/dnssrv.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/hostaddr.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/krbfileio.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/net_read.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/net_write.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/prompter.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/sn2princ.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/profile/prof_tree.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/profile/prof_file.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/profile/prof_parse.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/profile/prof_err.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/asn.1/asn1_encode.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/cccursor.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/ccmarshal.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/cc_retr.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/keytab/ktfr_entry.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/ai_authdata.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/cammac_util.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/authdata_enc.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/copy_auth.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/enc_helper.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/get_in_tkt.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/gic_opt.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/gic_pwd.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/kdc_rep_dc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/padata.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/pr_to_salt.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/send_tgs.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/changepw.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/toffset.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/bld_pr_ext.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/fast.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/gen_subkey.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/get_creds.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/mk_req_ext.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/s4u_creds.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/tgtname.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/valid_times.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/walk_rtree.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/authdata_exp.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/gc_via_tkt.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/gen_seqnum.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/gen_save_subkey.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/decode_kdc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/cf2.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/crypto_int.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/checksum_length.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/crypto_length.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/decrypt.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/encrypt.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/encrypt_length.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/enctype_util.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/key.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/keyblocks.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/keyed_cksum.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/make_checksum.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/make_random_key.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/mandatory_sumtype.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/prf.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/prf_aes2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/prf_cmac.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/prf_dk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/prf_rc4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/prng.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/random_to_key.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/s2k_rc4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/state.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/string_to_key.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/verify_checksum.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/cmac.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/hmac.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/kdf.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/pbkdf2.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/des/des_keys.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/des/f_parity.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/enc_provider/des3.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/enc_provider/rc4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/enc_provider/aes.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/enc_provider/camellia.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/hash_provider/hash_md4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/hash_provider/hash_md5.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha2.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/aead.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/checksum_dk_cmac.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/checksum_dk_hmac.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/checksum_etm.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/checksum_hmac_md5.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/checksum_unkeyed.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/default_state.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/derive.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/enc_dk_cmac.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/enc_dk_hmac.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/enc_etm.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/enc_raw.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/enc_rc4.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/nfold.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/des/d3_aead.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/des/d3_kysched.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/des/f_aead.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/des/f_sched.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/des/weak_key.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/aes/aescrypt.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/aes/aestab.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/aes/aeskey.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/camellia/camellia.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/md4/md4.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/md5/md5.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/sha1/shs.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/sha2/sha256.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/sha2/sha512.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/et/error_message.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/et/com_err.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/threads.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/init-addrinfo.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/errors.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/k5buf.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/gmt_mktime.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/fake-addrinfo.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/utf8_conv.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/path.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/json.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/hashtab.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/bcmp.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/strerror_r.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/dir_filenames.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/strlcpy.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/base64.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/keytab/ktdefault.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/srv_dec_tkt.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/ktdefname.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/chk_trans.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/decrypt_tk.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_aes.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_kdc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/kdc/replay.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_json.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_initialize.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/accessor.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_gss.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_accept_sec_context.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_delete_sec_context.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/include/k5-der.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_glue.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/include/gssapi/gssapi_alloc.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_inq_context.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_inq_context_oid.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_inq_cred.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_inq_cred_oid.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_inq_name.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_inq_names.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_map_name_to_any.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_mech_invoke.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_mechattr.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_negoex.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_oid_ops.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_prf.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_process_context.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_rel_buffer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_rel_cred.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_rel_name.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_rel_name_mapping.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_rel_oid_set.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_saslname.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_seal.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_set_context_option.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_set_name_attr.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_set_neg_mechs.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_sign.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_store_cred.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_unseal.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_unwrap_aead.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_unwrap_iov.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_verify.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_wrap_aead.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_wrap_iov.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/gssd_pname_to_uid.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/gssapi_krb5.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/iakerb.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/import_cred.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/import_name.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/import_sec_context.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/indicate_mechs.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/gssapiP_krb5.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/init_sec_context.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/inq_context.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/inq_cred.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/inq_names.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/k5seal.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/k5sealiov.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/k5sealv3.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/k5sealv3iov.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/k5unsealiov.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/unwrap.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/verify_mic.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/lucid_context.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/naming_exts.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/prf.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/process_context_token.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/rel_cred.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/rel_oid.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/rel_name.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/s4u_gss_glue.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/set_allowable_enctypes.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/ser_sctx.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/set_ccache.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/store_cred.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/util_cksum.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/util_crypt.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/util_seqnum.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/val_cred.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/wrap_size_limit.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/gssapi_err_krb5.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/spnego/spnego_mech.c ------- 93 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/spnego/negoex_ctx.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/spnego/negoex_util.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/gssapi_generic.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/oid_ops.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/gssapiP_generic.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/rel_oid_set.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/util_buffer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/util_buffer_set.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/errmap.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/util_errmap.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/util_seqstate.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/util_token.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/gssapi_err_generic.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_acquire_cred.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_buffer_set.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_compare_name.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_complete_auth_token.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_context_time.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_del_name_attr.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_dsp_name.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_dsp_name_ext.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_dsp_status.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_dup_name.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_exp_sec_context.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_export_cred.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_export_name.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_export_name_comp.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_get_name_attr.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_imp_cred.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_imp_name.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_imp_sec_context.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_init_sec_context.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/mechglue/g_set_cred_option.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/accept_sec_context.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/acquire_cred.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/compare_name.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/context_time.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/copy_ccache.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/cred_store.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/delete_sec_context.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/disp_name.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/error_map.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/disp_status.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/duplicate_name.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/export_cred.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/export_name.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/export_sec_context.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/krb5/get_tkt_flags.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/disp_com_err_status.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/disp_major_status.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/gssapi/generic/rel_buffer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/cccopy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/ccache/ccdefault.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/copy_athctr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/copy_cksum.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/copy_key.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/fwd_tgt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/gic_keytab.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/mk_cred.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/mk_error.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/mk_rep.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/rd_cred.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/rd_req_dec.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/ser_actx.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/ser_adata.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/ser_addr.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/ser_auth.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/ser_cksum.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/ser_ctx.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/ser_key.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/ser_princ.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/srv_rcache.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/vfy_increds.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/vic_opt.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/copy_tick.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/enc_keyhelper.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/rd_req.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/block_size.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/decrypt_iov.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/encrypt_iov.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/make_checksum_iov.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/old_api_glue.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/valid_cksumtype.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/verify_checksum_iov.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/krb/coll_proof_cksum.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_des.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/des/f_cbc.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/des/f_cksum.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/crypto/builtin/des/key_sched.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_oid.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krad/packet.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_krad.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krad/attrset.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krad/attr.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_util.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/util/support/hex.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_ndr.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/kdc/ndr.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_attrset.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_asn.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_profile.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_crypto.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_krb.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/krb/conv_princ.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/lib/krb5/os/realm_dom.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/krb5/src/tests/fuzzing/fuzz_pac.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:35.795 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:35.795 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/testmod/testmod_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:35.795 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/crypto/builtin/des/destest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:35.795 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/gssapi/generic/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:35.796 INFO analysis - extract_tests_from_directories: /src/krb5/src/lib/krad/t_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:35.796 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_vtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:35.796 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:35.796 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/et/test_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:35.796 INFO analysis - extract_tests_from_directories: /src/krb5/src/kdc/rtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:35.797 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:35.797 INFO analysis - extract_tests_from_directories: /src/krb5/src/util/profile/test_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:36.253 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:36.741 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:37.009 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-17 11:29:37.009 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_util.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_util.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_profile.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_profile.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pac.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pac.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_oid.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_oid.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ndr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ndr.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_marshal_princ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_marshal_princ.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_marshal_cred.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_marshal_cred.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_krb5_ticket.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_krb5_ticket.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_krb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_krb.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_krad.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_krad.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_kdc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_kdc.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_json.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_gss.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_gss.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_des.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_des.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_crypto.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_crypto.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_chpw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_chpw.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_attrset.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_attrset.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_asn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_asn.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_aes.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-101-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-102-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-103-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-104-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-105-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-106-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-107-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-108-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-109-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-110-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-111-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-112-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-113-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-114-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-115-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-116-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-117-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-118-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-119-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-133-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-134-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-135-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-136-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-137-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-138-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-139-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-140-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-141-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-142-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-143-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-144-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-145-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-146-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-147-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-148-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-149-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-150-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-151-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-152-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-153-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-154-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-155-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-156-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-157-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-158-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-159-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-160-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-161-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-162-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-163-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-164-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-165-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-166-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-167-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-168-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-169-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-170-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-171-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-172-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-173-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-174-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-175-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-176-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-177-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aes_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asn.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asn_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_attrset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_attrset_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_chpw.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_chpw_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crypto_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_des_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gss_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_json_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_kdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_kdc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krad.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krad_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krb5_ticket.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krb5_ticket_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_krb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_marshal_cred.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_marshal_cred_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_marshal_princ.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_marshal_princ_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndr_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_oid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_oid_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pac_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_profile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_profile_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_util.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_util_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-38hrwtxubL.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-38hrwtxubL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-38hrwtxubL.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-38hrwtxubL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-38hrwtxubL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-38hrwtxubL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9AiaLWamWn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9AiaLWamWn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9AiaLWamWn.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9AiaLWamWn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9AiaLWamWn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9AiaLWamWn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9GKc0CZg02.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9GKc0CZg02.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9GKc0CZg02.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9GKc0CZg02.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9GKc0CZg02.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9GKc0CZg02.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FXN1uWkTap.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FXN1uWkTap.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FXN1uWkTap.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FXN1uWkTap.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FXN1uWkTap.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FXN1uWkTap.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IwClDssEc9.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IwClDssEc9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IwClDssEc9.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IwClDssEc9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IwClDssEc9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IwClDssEc9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jj7IB5F1WH.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jj7IB5F1WH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jj7IB5F1WH.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jj7IB5F1WH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jj7IB5F1WH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Jj7IB5F1WH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KKcgalR1rp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KKcgalR1rp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KKcgalR1rp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KKcgalR1rp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KKcgalR1rp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KKcgalR1rp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LDAjhcfQ4i.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LDAjhcfQ4i.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LDAjhcfQ4i.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LDAjhcfQ4i.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LDAjhcfQ4i.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LDAjhcfQ4i.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LvuNfTJVez.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LvuNfTJVez.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LvuNfTJVez.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LvuNfTJVez.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LvuNfTJVez.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LvuNfTJVez.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SfyPFDV6SH.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SfyPFDV6SH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SfyPFDV6SH.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SfyPFDV6SH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SfyPFDV6SH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SfyPFDV6SH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZHMbeRqObM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZHMbeRqObM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZHMbeRqObM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZHMbeRqObM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZHMbeRqObM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZHMbeRqObM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZyN8OOyaT1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZyN8OOyaT1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZyN8OOyaT1.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZyN8OOyaT1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZyN8OOyaT1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZyN8OOyaT1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ansH7idTB4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ansH7idTB4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ansH7idTB4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ansH7idTB4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ansH7idTB4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ansH7idTB4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hVuXkWMsZo.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hVuXkWMsZo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hVuXkWMsZo.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hVuXkWMsZo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hVuXkWMsZo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hVuXkWMsZo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hlNKSZvHzR.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hlNKSZvHzR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hlNKSZvHzR.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hlNKSZvHzR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hlNKSZvHzR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hlNKSZvHzR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iHJnulguJc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iHJnulguJc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iHJnulguJc.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iHJnulguJc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iHJnulguJc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iHJnulguJc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tjT3M1pEcH.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tjT3M1pEcH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tjT3M1pEcH.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tjT3M1pEcH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tjT3M1pEcH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tjT3M1pEcH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vGsAfio0PD.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vGsAfio0PD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vGsAfio0PD.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vGsAfio0PD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vGsAfio0PD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vGsAfio0PD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xZLGeh800b.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xZLGeh800b.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xZLGeh800b.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xZLGeh800b.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xZLGeh800b.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xZLGeh800b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/cc_set_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/cc_unique.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/error_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/tkt_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/doc/doxy_examples/verify_init_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/patchlevel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/wconfig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/gss-sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/gss-sample/gss-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/gss-sample/gss-misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/gss-sample/gss-misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/gss-sample/gss-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/sample.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/sclient/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/sclient/sclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/sserver/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/sample/sserver/sserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/simple.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/client/sim_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/simple/server/sim_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/user_user/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/user_user/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/appl/user_user/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_array_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_array_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_cred_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_cred_union.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_debugging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_debugging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_identifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_identifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_os_debugging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_os_identifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/cci_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/cci_os_debugging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/cci_os_identifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/win-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/win-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/ccutil.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/ccutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/ccutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/init.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/name.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/opts.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/secure.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/util.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/common/win/OldCC/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_context_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_context_change_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ipc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_ipc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_os_ipc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/ccapi_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/unix/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/ccapi_os_ipc.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/ccs_reply_proc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/dllmain.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/dllmain.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/OldCC/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/OldCC/ccapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/OldCC/client.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/lib/win/OldCC/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_cache_collection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_cache_collection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_callback.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_ccache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_ccache_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_ccache_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_credentials.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_credentials_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_credentials_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_list_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_list_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_lock_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_lock_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_os_notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_os_pipe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_os_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_pipe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/ccs_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/WorkItem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/WorkQueue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/WorkQueue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ccs_os_pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ccs_os_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ccs_request_proc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ccs_win_pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/ccs_win_pipe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/server/win/workitem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/pingtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/simple_lock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_clear_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_destroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_credentials_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_last_default_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_iterator_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_move.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_new_credentials_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_release.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_remove_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_set_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_set_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_set_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_store_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_create_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_create_default_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_create_new_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_get_default_ccache_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_new_ccache_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_open_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_open_default_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_context_release.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_credentials_iterator_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_destroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_get_NC_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_get_cred_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_get_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_get_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_initialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_remove_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_begin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_begin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_set_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_cc_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_ccache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_iterators.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_iterators.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_ccapi_v2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/ccapi/test/test_constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kcpytkt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kcpytkt/kcpytkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kdeltkt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kdeltkt/kdeltkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kdestroy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kdestroy/kdestroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kinit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kinit/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kinit/kinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kinit/kinit_kdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/klist/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/klist/klist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kpasswd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kpasswd/kpasswd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/authorization.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/heuristic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/krb_auth_su.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/ksu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/setenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/ksu/xmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kswitch/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kswitch/kswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kvno/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/clients/kvno/kvno.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/CredentialsCache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/CredentialsCache2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/adm_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/copyright.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/fake-addrinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/foreachaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/iprop.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/iprop_hdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-buf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-gmt_mktime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-input.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-int-pkinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-ipc_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-json.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-spake.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/k5-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/kcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/kdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/kdb_kt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/kdb_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krad.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/net-server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/port-sockets.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/socket-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/win-mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/auth_gss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/auth_gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/auth_unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/clnt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/pmap_clnt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/pmap_prot.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/pmap_rmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/rename.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/rpc_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/svc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/svc_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/gssrpc/xdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/audit_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/authdata_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/ccselect_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/certauth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/clpreauth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/hostrealm_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/kadm5_auth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/kadm5_hook_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/kdcauthdata_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/kdcpolicy_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/kdcpreauth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/localauth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/locate_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/preauth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/include/krb5/pwqual_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/kadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/kadmin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/keytab_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/cli/ss_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kadm5_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_destroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_mkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_stash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/kdb5_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/nstrtok.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/t_tdumputil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/tabdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/tdumputil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/dbutil/tdumputil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/ktutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/ktutil/ktutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/ktutil/ktutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/ktutil/ktutil_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/auth_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/auth_self.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/ipropd_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/kadm_rpc_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/ovsec_kadmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/schpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kadmin/server/server_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/authind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/cammac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/dispatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/do_as_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/do_tgs_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/extern.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/fast_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_audit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_audit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_preauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_preauth_ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_preauth_encts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_transit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/kdc_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/realm_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/reqstate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/rtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/t_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/t_replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/t_sockact.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kdc/tgs_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kprop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kprop.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kprop_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kpropd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kpropd_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/kprop/kproplog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/win_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/apputils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/apputils/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/apputils/net-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/apputils/udppktinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/apputils/udppktinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aes-gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aescrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aeskey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aesopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aestab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/aestab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/brg_endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/aes/brg_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/camellia/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/camellia/camellia-gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/camellia/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/camellia/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/d3_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/d3_kysched.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/des_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/des_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/destest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_parity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_sched.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/f_tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/key_sched.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/t_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/des/weak_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md4/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md4/md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md4/rsa-md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/md5/rsa-md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha1/shs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha1/shs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha1/t_shs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha1/t_shs3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha2/sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha2/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/builtin/sha2/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/aes-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/camellia-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cksums.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_derive.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_fork.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_kperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_mddriver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_nfold.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_short.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_str2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/crypto_tests/vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/block_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/cf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_dk_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_dk_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_etm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_hmac_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/checksum_unkeyed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/cksumtype_to_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/cksumtypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/coll_proof_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/crypto_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/crypto_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/decrypt_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/default_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/derive.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enc_dk_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enc_dk_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enc_etm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enc_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enc_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/encrypt_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/encrypt_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/enctype_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/etypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/keyblocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/keyed_checksum_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/keyed_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/keylengths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/make_checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/make_checksum_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/make_random_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/mandatory_sumtype.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/nfold.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/old_api_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf_aes2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf_dk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prf_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/prng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/random_to_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/s2k_pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/s2k_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/state.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/string_to_cksumtype.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/string_to_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/valid_cksumtype.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/verify_checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/krb/verify_checksum_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/des/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/des/des_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/hash_provider/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/crypto/openssl/hash_provider/hash_evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/disp_com_err_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/disp_major_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/gssapiP_generic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_generic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/oid_ops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/rel_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/rel_oid_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/t_seqstate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/util_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/util_buffer_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/util_errmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/util_seqstate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/generic/util_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/accept_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/acquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/canon_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/compare_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/context_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/copy_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/cred_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/delete_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/disp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/disp_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/duplicate_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/export_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/export_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/get_tkt_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/gssapiP_krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/iakerb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/import_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/import_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/import_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/indicate_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/init_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/inq_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/inq_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/inq_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/k5seal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/k5sealiov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/k5sealv3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/k5sealv3iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/k5unsealiov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/krb5_gss_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/lucid_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/naming_exts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/process_context_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/rel_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/rel_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/rel_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/s4u_gss_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/ser_sctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/set_allowable_enctypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/set_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/unwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/util_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/util_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/util_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/util_seqnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/val_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/verify_mic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/krb5/wrap_size_limit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_accept_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_authorize_localname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_buffer_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_canon_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_compare_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_complete_auth_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_context_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_decapsulate_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_del_name_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_delete_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dsp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dsp_name_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dsp_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dup_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_encapsulate_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_exp_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_export_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_export_name_comp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_get_name_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_imp_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_imp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_imp_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_init_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_initialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_context_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_cred_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_map_name_to_any.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_mech_invoke.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_mechattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_mechname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_negoex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_oid_ops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_process_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_name_mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_oid_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_saslname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_seal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_context_option.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_cred_option.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_name_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_neg_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_unseal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_unwrap_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_unwrap_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_wrap_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/g_wrap_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/gssd_pname_to_uid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/mechglue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/mechglue/mglueP.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/gssapiP_negoex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/gssapiP_spnego.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/negoex_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/negoex_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/negoex_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/gssapi/spnego/spnego_mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/admin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/admin_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/admin_xdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/alt_prof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/chpass_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/kadm_rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/kadm_rpc_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/misc_free.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/server_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/str_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/t_kadm5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/client_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/client_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/client_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/client_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/client_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/clnt_chpass_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/clnt_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/clnt/clnt_privs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/adb_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/kadm5_hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/pwqual.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_hesiod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/server_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/server_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/server_kdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/server_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/svr_chpass_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/svr_iters.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/svr_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kadm5/srv/svr_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/decrypt_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/encrypt_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/iprop_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb5int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb_cpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/kdb_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/t_sort_key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/t_stringattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/kdb/t_ulog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/code.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_code.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krad/t_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb5_libinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb5_libinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/asn1_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/asn1_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/asn1_k_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/krbasn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/asn.1/ldap_key_seq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_api_macos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_kcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_keyring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_mslsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cc_retr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccbase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cccopy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/cccursor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccdefault.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccdefops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccfns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccmarshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccselect_hostname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccselect_k5identity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccselect_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/fcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/kcmrpc_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/t_cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/t_cccol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/t_cccursor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/t_marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/winccld.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/winccld.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/error_tables/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/error_tables/init_ets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/kt-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/kt_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/kt_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktbase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktdefault.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktfns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktfr_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/ktremove.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/read_servi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/keytab/t_keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/addr_comp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/addr_order.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/addr_srch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ai_authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/allow_weak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/appdefault.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/auth_con.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/auth_con.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/authdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/authdata_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/authdata_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/authdata_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/bld_pr_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/bld_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/brand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/cammac_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/chk_trans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/conv_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/conv_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_addrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_athctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/copy_tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/cp_key_cnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/decode_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/decrypt_tk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/deltat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/enc_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/enc_keyhelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/encode_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/encrypt_tk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/etype_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/fwd_tgt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gc_via_tkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gen_save_subkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gen_seqnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gen_subkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/get_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/get_etype_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/get_in_tkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gic_keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gic_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/gic_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/in_tkt_sky.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/init_creds_ctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/init_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/init_keyblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/int-proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/kdc_rep_dc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/kerrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/kfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/libdef_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_priv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_rep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_req_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/mk_safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/pac_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/padata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/parse_host_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/pr_to_salt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth_ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth_encts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth_otp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth_pkinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/preauth_sam2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/princ_comp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/privsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/random_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_priv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_rep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_req_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/rd_safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/recvauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/response_items.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/s4u_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/send_tgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/sendauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_actx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_adata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/ser_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/serialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/set_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/sname_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/srv_dec_tkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/srv_rcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/str_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/strptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_ad_fx_armor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_cc_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_copy_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_deltat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_etypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_expire_warn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_get_etype_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_in_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_kerb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_parse_host_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_response_items.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_ser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_sname_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_valid_times.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_vfy_increds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/t_walk_rtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/tgtname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/unparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/val_renew.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/valid_times.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/vfy_increds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/vic_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/krb/walk_rtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/accessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/c_ustime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/ccdefname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/changepw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/dnsglue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/dnsglue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/dnssrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/full_ipadr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/gen_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/gen_rname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/genaddrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostrealm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostrealm_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostrealm_domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostrealm_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/hostrealm_registry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/init_os_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/krbfileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/ktdefname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localauth_an2ln.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localauth_k5login.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localauth_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/localauth_rule.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/locate_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/lock_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/mk_faddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/net_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/net_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/os-proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/port2ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/prompter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/read_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/read_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/realm_dom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/sendto_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/sn2princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_an_to_ln.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_ctxprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_gifconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_kuserok.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_locate_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_std_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/t_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/thread_safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/timeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/toffset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/unlck_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/ustime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/os/write_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/memrcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/memrcache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/rc-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/rc_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/rc_dfl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/rc_file2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/rc_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/t_memrcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/rcache/t_rcfile2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/ucgendat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/uctable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/auth_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/auth_gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/auth_gssapi_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/auth_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/auth_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/authgss_prot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/authunix_prot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/bindresvport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_perror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/clnt_udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/dyn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/dyn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/dynP.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/dyntest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/get_myaddress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/getrpcent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/getrpcport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/gssrpcint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_getmaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_getport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_prot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_prot2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/pmap_rmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/rpc_callmsg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/rpc_commondata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/rpc_dtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/rpc_prot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_auth_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_auth_gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_auth_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_auth_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_run.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/svc_udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_rec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_reference.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_sizeof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/xdr_stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/rpc_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/rpc_test_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/rpc_test_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/lib/rpc/unit-test/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/j_dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/kdc_j_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/kdc_j_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/simple/au_simple_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/audit/test/au_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/authdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/authdata/greet_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/authdata/greet_client/greet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/authdata/greet_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/authdata/greet_server/greet_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/certauth/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/certauth/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/certauth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/gssapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/gssapi/negoextest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/gssapi/negoextest/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/hostrealm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/hostrealm/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/hostrealm/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_auth/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_auth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_hook/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_hook/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kadm5_hook/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/adb_openclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/adb_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/db2_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/kdb_db2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/kdb_db2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/kdb_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/kdb_xdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/lockout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/pol_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/policy_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_page.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_put.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_search.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_seq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_split.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/btree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/db/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/db/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/dbm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_log2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_page.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/page.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-dbm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-ndbm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/mpool/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_put.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_search.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_seq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/recno.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/dbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/t.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/driver2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tcreat3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tdel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/thash4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tread2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/bigtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/genpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/lockout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/lmdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/lmdb/kdb_lmdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/lmdb/klmdb-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/lmdb/lockout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/lmdb/marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdb/test/kdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdcpolicy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdcpolicy/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdcpolicy/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdcpolicy/xrealmauthz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/kdcpolicy/xrealmauthz/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/localauth/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/localauth/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/localauth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/otp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/otp/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/otp/otp_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/otp/otp_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_identity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_kdf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_srv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/securid_sam2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/securid_sam2/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/securid_sam2/grail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/securid_sam2/securid2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/securid_sam2/securid_sam2_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/edwards25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/edwards25519_fiat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/edwards25519_tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/groups.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/iana.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/iana.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/spake_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/spake_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/t_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/spake/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/test/cltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/test/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/test/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/preauth/test/kdctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/pwqual/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/pwqual/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/pwqual/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/tls/k5tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/tls/k5tls/notls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/plugins/tls/k5tls/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/prototype/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/prototype/prototype.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/prototype/prototype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/adata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/conccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/etinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gcred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hooks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hrealm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/icinterleave.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/icred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/kdbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/localauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/plugorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/rdreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/responder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/s2p.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/s4u2proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/s4u2self.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/t_inetd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/unlockiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/krb5_decode_leak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/krb5_decode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/krb5_encode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/ktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/ktest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/ktest_equal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/ktest_equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/make-vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/t_trval.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/trval.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/asn.1/utility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/create/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/create/kdb5_mkdums.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_krad.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/fuzzing/fuzz_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gss-threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gss-threads/gss-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gss-threads/gss-misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gss-threads/gss-misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gss-threads/gss-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/ccinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/ccrefresh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_accname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_add_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_bindings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_ccselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_ciflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_credstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_enctypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_export_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_gssexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_iakerb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_imp_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_imp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_inq_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_inq_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_inq_mechs_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_invalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_lifetime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_namingexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_pcontok.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_s4u.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_s4u2proxy_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_saslname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_spnego.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_srcattrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/gssapi/t_store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hammer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hammer/kdc5_hammer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/hammer/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_chpw_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_cxx_gss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_cxx_k5int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_cxx_kadm5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_cxx_krb5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_cxx_rpc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_getpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_getsockname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/misc/test_nfold.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/shlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/shlib/t_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/gss-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/init_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/prof1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/profread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/threads/t_rcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/verify/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/verify/kdb5_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/tests/verify/pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/com_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/com_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/error_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/error_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/et_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/mit-sipb-copyright.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/t_com_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/et/test_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/argv_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/argv_parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/prof_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/t_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/test_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/test_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/test_vtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/testmod/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/profile/testmod/testmod_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/copyright.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/execute_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/help.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/invocation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/list_rqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/mit-sipb-copyright.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/pager.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/prompt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/request_tbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/ss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/ss_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/ss/test_ss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/bcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/cache-addrinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/dir_filenames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/fake-addrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/fnmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/gmt_mktime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/init-addrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/ipc_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/k5buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/mkstemp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/plugins.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/regex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/secure_getenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/strerror_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/supp-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_k5buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_unal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_utf16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/t_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/utf8_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/support/zap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev_poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev_select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev_vars.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/ev_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/verto-k5ev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/verto-libev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/verto-module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/verto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/verto/verto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/util/windows/libecho.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/winlevel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/leasherr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/leashinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/leashwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs-com_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs-krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs-leash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs-lsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs-profile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/include/loadfuncs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/installer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/installer/wix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/installer/wix/custom/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/installer/wix/custom/custom.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/installer/wix/custom/custom.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/kfwlogon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/kfwlogon/kfwcommon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/kfwlogon/kfwcpcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/kfwlogon/kfwlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/kfwlogon/kfwlogon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/KrbListTickets.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/Leash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/Leash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashAboutBox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashAboutBox.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashDebugWindow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashDebugWindow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashDoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashDoc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashFrame.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashFrame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashMessageBox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashMessageBox.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashUIApplication.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashUIApplication.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashUICommandHandler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashUICommandHandler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashView.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/LeashView.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/Lglobals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/MainFrm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/MainFrm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/StdAfx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/StdAfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/reminder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leash/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/krb5routines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/leash-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/leashdll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/leashdll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/leasherr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/leashids.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/lsh_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/lshfunc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/lshutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/reminder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/timesync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/winerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/leashdll/winutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/lib/cacheapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/lib/loadfuncs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/ms2mit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/ms2mit/mit2ms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/krb5/src/windows/ms2mit/ms2mit.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_aes.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asn.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_attrset.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_attrset.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_chpw.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_chpw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crypto.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crypto.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_des.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_des.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gss.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gss.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_json.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_json.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_kdc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_kdc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krad.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krad.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krb.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krb5_ticket.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_krb5_ticket.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_marshal_cred.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_marshal_cred.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_marshal_princ.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_marshal_princ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ndr.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ndr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_oid.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_oid.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pac.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pac.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_profile.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_profile.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_util.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_util.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/cc_set_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/cc_unique.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/error_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/tkt_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/doc/doxy_examples/verify_init_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/patchlevel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/wconfig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/gss-sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/gss-sample/gss-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/gss-sample/gss-misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/gss-sample/gss-misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/gss-sample/gss-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/sample.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/sclient/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/sclient/sclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/sserver/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/sample/sserver/sserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/simple.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/client/sim_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/simple/server/sim_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/user_user/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/user_user/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/appl/user_user/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_array_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_array_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_cred_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_cred_union.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_debugging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_debugging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_identifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_identifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_os_debugging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_os_identifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/cci_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/cci_os_debugging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/cci_os_identifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/win-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/win-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/ccutil.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/ccutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/ccutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/init.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/name.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/opts.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/secure.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/util.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/common/win/OldCC/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ccache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_context_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_context_change_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_credentials.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ipc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_ipc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_os_ipc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/ccapi_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/unix/stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/ccapi_os_ipc.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/ccs_reply_proc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/dllmain.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/dllmain.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/OldCC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/OldCC/ccapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/OldCC/client.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/lib/win/OldCC/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_cache_collection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_cache_collection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_callback.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_ccache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_ccache_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_ccache_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_credentials.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_credentials_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_credentials_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_list_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_list_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_lock_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_lock_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_os_notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_os_pipe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_os_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_pipe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/ccs_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/WorkItem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/WorkQueue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/WorkQueue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ccs_os_pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ccs_os_server.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ccs_request_proc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ccs_win_pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/ccs_win_pipe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/server/win/workitem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/pingtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/simple_lock_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_clear_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_destroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_credentials_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_last_default_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_iterator_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_move.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_new_credentials_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_release.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_remove_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_set_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_set_kdc_time_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_set_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_ccache_store_credentials.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_create_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_create_default_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_create_new_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_get_default_ccache_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_new_ccache_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_open_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_open_default_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_context_release.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_credentials_iterator_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_destroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_get_NC_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_get_change_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_get_cred_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_get_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_get_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_initialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_remove_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_begin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_begin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_set_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_cc_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_ccache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_iterators.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_iterators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_ccapi_v2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/ccapi/test/test_constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kcpytkt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kcpytkt/kcpytkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kdeltkt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kdeltkt/kdeltkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kdestroy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kdestroy/kdestroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kinit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kinit/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kinit/kinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kinit/kinit_kdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/klist/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/klist/klist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kpasswd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kpasswd/kpasswd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/authorization.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/heuristic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/krb_auth_su.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/ksu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/setenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/ksu/xmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kswitch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kswitch/kswitch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kvno/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/clients/kvno/kvno.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/CredentialsCache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/CredentialsCache2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/adm_proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/autoconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/com_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/copyright.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/db-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/db.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/fake-addrinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/foreachaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/iprop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/iprop_hdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-buf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-gmt_mktime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-hex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-input.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-int-pkinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-ipc_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-json.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-spake.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/k5-util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kdb_kt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kdb_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kdc_j_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krad.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/net-server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/osconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/port-sockets.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/profile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/socket-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/verto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/win-mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssapi/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssapi/gssapi_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssapi/gssapi_ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssapi/gssapi_generic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssapi/gssapi_krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/auth_gss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/auth_gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/auth_unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/clnt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/pmap_clnt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/pmap_prot.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/pmap_rmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/rename.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/rpc_msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/svc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/svc_auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/gssrpc/xdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kadm5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kadm5/admin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kadm5/admin_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kadm5/admin_xdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kadm5/chpass_util_strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kadm5/client_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kadm5/kadm_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kadm5/kadm_rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/kadm5/server_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/audit_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/authdata_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/ccselect_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/certauth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/clpreauth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/hostrealm_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/kadm5_auth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/kadm5_hook_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/kdcauthdata_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/kdcpolicy_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/kdcpreauth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/localauth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/locate_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/preauth_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/krb5/pwqual_plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/ss/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/ss/ss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/include/ss/ss_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/getdate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/kadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/kadmin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/kadmin_ct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/keytab_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/cli/ss_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/import_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/import_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kadm5_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_destroy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_mkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_stash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/kdb5_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/nstrtok.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/t_tdumputil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/tabdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/tdumputil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/dbutil/tdumputil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/ktutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/ktutil/ktutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/ktutil/ktutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/ktutil/ktutil_ct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/ktutil/ktutil_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/auth_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/auth_self.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/ipropd_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/kadm_rpc_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/ovsec_kadmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/schpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kadmin/server/server_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/authind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/cammac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/dispatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/do_as_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/do_tgs_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/extern.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/fast_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_audit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_audit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_preauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_preauth_ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_preauth_encts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_transit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/kdc_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/realm_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/reqstate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/rtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/t_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/t_replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/t_sockact.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kdc/tgs_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kprop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kprop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kprop_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kpropd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kpropd_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/kprop/kproplog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/win_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/apputils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/apputils/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/apputils/net-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/apputils/udppktinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/apputils/udppktinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aes-gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aescrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aeskey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aesopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aestab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/aestab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/brg_endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/aes/brg_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/camellia/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/camellia/camellia-gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/camellia/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/camellia/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/d3_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/d3_kysched.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/des_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/des_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/destest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_parity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_sched.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/f_tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/key_sched.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/t_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/des/weak_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/enc_provider/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/enc_provider/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/enc_provider/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/enc_provider/des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/enc_provider/rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hash_provider/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md4/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md4/md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md4/rsa-md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md5/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/md5/rsa-md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha1/shs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha1/shs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha1/t_shs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha1/t_shs3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha2/sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha2/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/builtin/sha2/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/aes-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/camellia-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_cf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_cksums.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_cts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_derive.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_fork.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_kperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_mddriver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_nfold.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_short.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/t_str2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/crypto_tests/vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/block_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/cf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_dk_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_dk_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_etm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_hmac_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/checksum_unkeyed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/cksumtype_to_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/cksumtypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/coll_proof_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/crypto_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/crypto_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/decrypt_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/default_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/derive.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enc_dk_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enc_dk_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enc_etm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enc_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enc_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/encrypt_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/encrypt_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/enctype_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/etypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/keyblocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/keyed_checksum_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/keyed_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/keylengths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/make_checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/make_checksum_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/make_random_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/mandatory_sumtype.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/nfold.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/old_api_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf_aes2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf_cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf_dk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prf_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/prng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/random_to_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/s2k_pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/s2k_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/state.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/string_to_cksumtype.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/string_to_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/valid_cksumtype.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/verify_checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/krb/verify_checksum_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/des/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/des/des_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/enc_provider/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/enc_provider/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/enc_provider/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/enc_provider/des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/enc_provider/rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/hash_provider/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/crypto/openssl/hash_provider/hash_evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/disp_com_err_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/disp_major_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/errmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapiP_generic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi_err_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi_err_generic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi_ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/gssapi_generic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/maptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/oid_ops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/rel_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/rel_oid_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/t_seqstate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/util_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/util_buffer_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/util_errmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/util_seqstate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/generic/util_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/accept_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/acquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/canon_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/compare_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/context_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/copy_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/cred_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/delete_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/disp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/disp_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/duplicate_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/error_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/export_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/export_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/get_tkt_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/gssapiP_krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/gssapi_err_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/gssapi_err_krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/iakerb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/import_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/import_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/import_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/indicate_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/init_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/inq_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/inq_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/inq_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/k5seal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/k5sealiov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/k5sealv3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/k5sealv3iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/k5unsealiov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/krb5_gss_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/lucid_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/naming_exts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/process_context_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/rel_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/rel_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/rel_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/s4u_gss_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/ser_sctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/set_allowable_enctypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/set_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/unwrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/util_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/util_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/util_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/util_seqnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/val_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/verify_mic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/krb5/wrap_size_limit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_accept_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_authorize_localname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_buffer_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_canon_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_compare_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_complete_auth_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_context_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_decapsulate_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_del_name_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_delete_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_dsp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_dsp_name_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_dsp_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_dup_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_encapsulate_token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_exp_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_export_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_export_name_comp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_get_name_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_glue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_imp_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_imp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_imp_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_init_sec_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_initialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_context_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_cred_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_map_name_to_any.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_mech_invoke.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_mechattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_mechname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_negoex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_oid_ops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_process_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_name_mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_oid_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_saslname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_seal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_set_context_option.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_set_cred_option.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_set_name_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_set_neg_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_unseal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_unwrap_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_unwrap_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_wrap_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/g_wrap_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/gssd_pname_to_uid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/mechglue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/mechglue/mglueP.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/gssapiP_negoex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/gssapiP_spnego.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/negoex_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/negoex_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/negoex_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/gssapi/spnego/spnego_mech.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/admin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/admin_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/admin_xdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/alt_prof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/chpass_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/chpass_util_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/chpass_util_strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/kadm_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/kadm_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/kadm_rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/kadm_rpc_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/logger.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/misc_free.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/server_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/str_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/t_kadm5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/client_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/client_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/client_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/client_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/client_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/clnt_chpass_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/clnt_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/clnt/clnt_privs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/adb_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/kadm5_hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/pwqual.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/pwqual_dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/pwqual_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/pwqual_hesiod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/pwqual_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/server_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/server_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/server_kdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/server_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/svr_chpass_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/svr_iters.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/svr_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kadm5/srv/svr_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/adb_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/adb_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/decrypt_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/encrypt_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/iprop_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb5int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb_cpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/kdb_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/t_sort_key_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/t_stringattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/kdb/t_ulog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/code.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_code.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_remote.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krad/t_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb5_libinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb5_libinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/asn1_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/asn1_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/asn1_k_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/krbasn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/asn.1/ldap_key_seq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_api_macos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_kcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_keyring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_mslsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cc_retr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccbase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cccopy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/cccursor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccdefault.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccdefops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccfns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccmarshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccselect_hostname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccselect_k5identity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccselect_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/fcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/kcmrpc_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/t_cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/t_cccol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/t_cccursor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/t_marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi/winccld.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/ccache/ccapi/winccld.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/asn1_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/asn1_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/init_ets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/k5e1_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/k5e1_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/kdb5_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/kdb5_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/krb524_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/krb524_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/krb5_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/krb5_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/kv5m_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/error_tables/kv5m_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/kt-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/kt_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/kt_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktadd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktbase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktdefault.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktfns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktfr_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/ktremove.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/read_servi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/keytab/t_keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/addr_comp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/addr_order.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/addr_srch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ai_authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/allow_weak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/appdefault.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/auth_con.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/auth_con.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/authdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/authdata_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/authdata_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/authdata_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/bld_pr_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/bld_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/brand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/cammac_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/chk_trans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/conv_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/conv_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_addrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_athctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/copy_tick.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/cp_key_cnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/decode_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/decrypt_tk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/deltat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/enc_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/enc_keyhelper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/encode_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/encrypt_tk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/etype_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/fwd_tgt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gc_via_tkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gen_save_subkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gen_seqnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gen_subkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/get_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/get_etype_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/get_in_tkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gic_keytab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gic_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/gic_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/in_tkt_sky.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/init_creds_ctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/init_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/init_keyblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/int-proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/kdc_rep_dc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/kerrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/kfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/libdef_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_priv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_rep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_req_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/mk_safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/pac_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/padata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/parse_host_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/plugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/pr_to_salt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth_ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth_encts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth_otp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth_pkinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/preauth_sam2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/princ_comp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/privsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/random_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_priv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_rep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_req_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/rd_safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/recvauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/response_items.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/s4u_creds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/send_tgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/sendauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_actx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_adata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/ser_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/serialize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/set_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/sname_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/srv_dec_tkt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/srv_rcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/str_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/strptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_ad_fx_armor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_authdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_cc_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_copy_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_deltat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_etypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_expire_warn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_get_etype_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_in_ccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_kerb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_parse_host_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_response_items.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_ser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_sname_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_valid_times.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_vfy_increds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/t_walk_rtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/tgtname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/unparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/val_renew.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/valid_times.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/vfy_increds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/vic_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/walk_rtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/krb/x-deltat.y Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/accessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/c_ustime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/ccdefname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/changepw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/dnsglue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/dnsglue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/dnssrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/full_ipadr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/gen_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/gen_rname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/genaddrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostrealm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostrealm_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostrealm_domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostrealm_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/hostrealm_registry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/init_os_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/krbfileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/ktdefname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localauth_an2ln.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localauth_k5login.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localauth_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/localauth_rule.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/locate_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/lock_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/mk_faddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/net_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/net_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/os-proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/port2ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/prompter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/read_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/read_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/realm_dom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/sendto_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/sn2princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_an_to_ln.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_ctxprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_gifconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_kuserok.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_locate_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_std_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/t_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/thread_safe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/timeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/toffset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/unlck_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/ustime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/os/write_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/memrcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/memrcache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/rc-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/rc_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/rc_dfl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/rc_file2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/rc_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/t_memrcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/rcache/t_rcfile2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucgendat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/uctable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata/ucgendat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/krb5/unicode/ucdata/uctable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/auth_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/auth_gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/auth_gssapi_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/auth_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/auth_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/authgss_prot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/authunix_prot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/bindresvport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_perror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/clnt_udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/dyn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/dyn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/dynP.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/dyntest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/get_myaddress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/getrpcent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/getrpcport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/gssrpcint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_getmaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_getport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_prot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_prot2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/pmap_rmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/rpc_callmsg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/rpc_commondata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/rpc_dtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/rpc_prot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_auth_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_auth_gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_auth_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_auth_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_run.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/svc_udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_rec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_reference.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_sizeof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/xdr_stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/rpc_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/rpc_test_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/rpc_test_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/lib/rpc/unit-test/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/j_dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/kdc_j_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/kdc_j_encode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/simple/au_simple_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/audit/test/au_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/authdata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/authdata/greet_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/authdata/greet_client/greet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/authdata/greet_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/authdata/greet_server/greet_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/certauth/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/certauth/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/certauth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/gssapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/gssapi/negoextest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/gssapi/negoextest/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/hostrealm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/hostrealm/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/hostrealm/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_auth/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_auth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_hook/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_hook/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kadm5_hook/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/adb_openclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/adb_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/db2_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/kdb_db2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/kdb_db2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/kdb_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/kdb_xdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/lockout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/pol_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/policy_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_page.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_put.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_search.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_seq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_split.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/btree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/db/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/db/db.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/dbm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_log2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_page.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/page.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/search.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-dbm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-ndbm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/mpool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_delete.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_put.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_search.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_seq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/recno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/dbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/t.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/driver2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tcreat3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tdel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/thash4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tread2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tverify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/bigtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/genpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/lockout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/lmdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/lmdb/kdb_lmdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/lmdb/klmdb-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/lmdb/lockout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/lmdb/marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdb/test/kdb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdcpolicy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdcpolicy/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdcpolicy/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdcpolicy/xrealmauthz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/kdcpolicy/xrealmauthz/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/localauth/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/localauth/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/localauth/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/otp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/otp/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/otp/otp_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/otp/otp_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkcs11.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_constants.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_identity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_kdf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_srv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/securid_sam2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/securid_sam2/extern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/securid_sam2/grail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/securid_sam2/securid2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/securid_sam2/securid_sam2_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/edwards25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/edwards25519_fiat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/edwards25519_tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/groups.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/iana.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/iana.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/spake_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/spake_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/t_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/spake/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/test/cltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/test/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/test/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/preauth/test/kdctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/pwqual/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/pwqual/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/pwqual/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/tls/k5tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/tls/k5tls/notls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/plugins/tls/k5tls/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/prototype/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/prototype/prototype.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/prototype/prototype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/adata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/conccache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/etinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gcred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hooks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hrealm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/icinterleave.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/icred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/kdbtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/localauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/plugorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/rdreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/replay.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/responder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/s2p.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/s4u2proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/s4u2self.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/t_inetd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/unlockiter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/krb5_decode_leak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/krb5_decode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/krb5_encode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/ktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/ktest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/ktest_equal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/ktest_equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/make-vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/t_trval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/trval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/asn.1/utility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/create/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/create/kdb5_mkdums.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_attrset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_chpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_kdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_krad.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_ndr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_pac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/fuzzing/fuzz_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gss-threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gss-threads/gss-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gss-threads/gss-misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gss-threads/gss-misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gss-threads/gss-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/ccinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/ccrefresh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/reload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_accname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_add_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_bindings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_ccselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_ciflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_credstore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_enctypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_export_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_export_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_gssexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_iakerb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_imp_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_imp_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_inq_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_inq_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_inq_mechs_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_invalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_iov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_lifetime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_namingexts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_pcontok.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_s4u.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_s4u2proxy_krb5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_saslname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_spnego.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_srcattrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/gssapi/t_store_cred.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hammer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hammer/kdc5_hammer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/hammer/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_chpw_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_cxx_gss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_cxx_k5int.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_cxx_kadm5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_cxx_krb5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_cxx_rpc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_getpw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_getsockname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/misc/test_nfold.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/shlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/shlib/t_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/gss-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/init_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/prof1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/profread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/threads/t_rcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/verify/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/verify/kdb5_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/tests/verify/pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/com_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/com_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/error_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/error_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/et_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/mit-sipb-copyright.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/t_com_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/et/test_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/argv_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/argv_parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/prof_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/profile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/t_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/test_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/test_profile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/test_vtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/testmod/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/profile/testmod/testmod_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/copyright.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/execute_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/help.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/invocation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/list_rqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/mit-sipb-copyright.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/pager.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/prompt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/request_tbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/ss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/ss_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/ss_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/ss_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/std_rqs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/ss/test_ss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/bcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/cache-addrinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/dir_filenames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/fake-addrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/fnmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/gmt_mktime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/init-addrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/ipc_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/k5buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/mkstemp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/plugins.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/regex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/secure_getenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/strerror_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/supp-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_k5buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_unal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_utf16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/t_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/utf8_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/support/zap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev_poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev_select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev_vars.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/ev_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/rename.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/verto-k5ev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/verto-libev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/verto-module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/verto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/verto/verto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/util/windows/libecho.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/winlevel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/leasherr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/leashinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/leashwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs-com_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs-krb5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs-leash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs-lsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs-profile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/include/loadfuncs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/installer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/installer/wix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/installer/wix/custom/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/installer/wix/custom/custom.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/installer/wix/custom/custom.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/kfwlogon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/kfwlogon/kfwcommon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/kfwlogon/kfwcpcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/kfwlogon/kfwlogon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/kfwlogon/kfwlogon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/KrbListTickets.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/Leash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/Leash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashAboutBox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashAboutBox.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashDebugWindow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashDebugWindow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashDoc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashDoc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashFrame.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashFrame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashMessageBox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashMessageBox.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashUIApplication.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashUIApplication.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashUICommandHandler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashUICommandHandler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashView.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/LeashView.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/Lglobals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/MainFrm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/MainFrm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/StdAfx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/StdAfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/reminder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leash/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/krb5routines.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/leash-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/leashdll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/leashdll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/leasherr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/leashids.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/lsh_pwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/lshfunc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/lshutil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/reminder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/timesync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/winerr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/leashdll/winutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/lib/cacheapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/lib/loadfuncs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/ms2mit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/ms2mit/mit2ms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/krb5/src/windows/ms2mit/ms2mit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/glob.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/arpa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/arpa/nameser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/res_state.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,191,134,594 bytes received 68,891 bytes 183,262,074.62 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,190,603,579 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/3.4k files][ 0.0 B/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iHJnulguJc.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/3.4k files][107.7 KiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/3.4k files][107.7 KiB/ 1.1 GiB] 0% Done / [0/3.4k files][107.7 KiB/ 1.1 GiB] 0% Done / [1/3.4k files][107.7 KiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [1/3.4k files][107.7 KiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LDAjhcfQ4i.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1/3.4k files][372.9 KiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/3.4k files][ 1.6 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LvuNfTJVez.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1/3.4k files][ 2.4 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/3.4k files][ 3.8 MiB/ 1.1 GiB] 0% Done / [2/3.4k files][ 3.8 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [2/3.4k files][ 3.8 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_chpw_colormap.png [Content-Type=image/png]... Step #8: / [2/3.4k files][ 3.8 MiB/ 1.1 GiB] 0% Done / [3/3.4k files][ 3.8 MiB/ 1.1 GiB] 0% Done / [4/3.4k files][ 3.8 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data [Content-Type=application/octet-stream]... Step #8: / [4/3.4k files][ 4.4 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/3.4k files][ 4.5 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ansH7idTB4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/3.4k files][ 4.5 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/3.4k files][ 4.5 MiB/ 1.1 GiB] 0% Done / [5/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asn_colormap.png [Content-Type=image/png]... Step #8: / [5/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [5/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done / [5/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [5/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xZLGeh800b.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done / [6/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_profile.covreport [Content-Type=application/octet-stream]... Step #8: / [6/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done / [7/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_oid_colormap.png [Content-Type=image/png]... Step #8: / [7/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [7/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done / [8/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tjT3M1pEcH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done / [9/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done / [10/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SfyPFDV6SH.data [Content-Type=application/octet-stream]... Step #8: / [10/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done / [10/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iHJnulguJc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vGsAfio0PD.data [Content-Type=application/octet-stream]... Step #8: / [10/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xZLGeh800b.data [Content-Type=application/octet-stream]... Step #8: / [10/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SfyPFDV6SH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [10/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9GKc0CZg02.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [10/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IwClDssEc9.data [Content-Type=application/octet-stream]... Step #8: - [10/3.4k files][ 5.2 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_krb_colormap.png [Content-Type=image/png]... Step #8: - [10/3.4k files][ 6.0 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/3.4k files][ 6.0 MiB/ 1.1 GiB] 0% Done - [11/3.4k files][ 6.0 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/3.4k files][ 6.0 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FXN1uWkTap.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [11/3.4k files][ 6.0 MiB/ 1.1 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/3.4k files][ 6.0 MiB/ 1.1 GiB] 0% Done - [12/3.4k files][ 7.5 MiB/ 1.1 GiB] 0% Done - [13/3.4k files][ 12.4 MiB/ 1.1 GiB] 1% Done - [14/3.4k files][ 12.7 MiB/ 1.1 GiB] 1% Done - [15/3.4k files][ 12.7 MiB/ 1.1 GiB] 1% Done - [16/3.4k files][ 12.7 MiB/ 1.1 GiB] 1% Done - [17/3.4k files][ 12.7 MiB/ 1.1 GiB] 1% Done - [18/3.4k files][ 12.7 MiB/ 1.1 GiB] 1% Done - [19/3.4k files][ 12.7 MiB/ 1.1 GiB] 1% Done - [20/3.4k files][ 12.7 MiB/ 1.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/3.4k files][ 12.7 MiB/ 1.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/3.4k files][ 13.5 MiB/ 1.1 GiB] 1% Done - [21/3.4k files][ 13.5 MiB/ 1.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/3.4k files][ 14.0 MiB/ 1.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/3.4k files][ 14.8 MiB/ 1.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/3.4k files][ 15.1 MiB/ 1.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/3.4k files][ 15.8 MiB/ 1.1 GiB] 1% Done - [22/3.4k files][ 16.9 MiB/ 1.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [23/3.4k files][ 17.2 MiB/ 1.1 GiB] 1% Done - [24/3.4k files][ 17.2 MiB/ 1.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_util_colormap.png [Content-Type=image/png]... Step #8: - [24/3.4k files][ 17.2 MiB/ 1.1 GiB] 1% Done - [24/3.4k files][ 17.3 MiB/ 1.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9GKc0CZg02.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZHMbeRqObM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [24/3.4k files][ 17.8 MiB/ 1.1 GiB] 1% Done - [24/3.4k files][ 18.0 MiB/ 1.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iHJnulguJc.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/3.4k files][ 18.6 MiB/ 1.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/3.4k files][ 19.6 MiB/ 1.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_marshal_princ.covreport [Content-Type=application/octet-stream]... Step #8: - [24/3.4k files][ 20.6 MiB/ 1.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/3.4k files][ 21.1 MiB/ 1.1 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [24/3.4k files][ 21.9 MiB/ 1.1 GiB] 1% Done - [25/3.4k files][ 22.4 MiB/ 1.1 GiB] 1% Done - [26/3.4k files][ 27.0 MiB/ 1.1 GiB] 2% Done - [27/3.4k files][ 28.4 MiB/ 1.1 GiB] 2% Done - [28/3.4k files][ 28.4 MiB/ 1.1 GiB] 2% Done - [29/3.4k files][ 28.4 MiB/ 1.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hlNKSZvHzR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [29/3.4k files][ 28.4 MiB/ 1.1 GiB] 2% Done - [30/3.4k files][ 29.7 MiB/ 1.1 GiB] 2% Done - [31/3.4k files][ 29.7 MiB/ 1.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/3.4k files][ 30.2 MiB/ 1.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/3.4k files][ 31.5 MiB/ 1.1 GiB] 2% Done - [32/3.4k files][ 32.2 MiB/ 1.1 GiB] 2% Done - [33/3.4k files][ 32.2 MiB/ 1.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/3.4k files][ 32.4 MiB/ 1.1 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tjT3M1pEcH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [33/3.4k files][ 32.7 MiB/ 1.1 GiB] 2% Done - [33/3.4k files][ 32.7 MiB/ 1.1 GiB] 2% Done - [34/3.4k files][ 32.9 MiB/ 1.1 GiB] 2% Done - [35/3.4k files][ 34.9 MiB/ 1.1 GiB] 3% Done - [36/3.4k files][ 35.6 MiB/ 1.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/3.4k files][ 36.9 MiB/ 1.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/3.4k files][ 38.0 MiB/ 1.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [36/3.4k files][ 39.3 MiB/ 1.1 GiB] 3% Done - [37/3.4k files][ 39.3 MiB/ 1.1 GiB] 3% Done - [38/3.4k files][ 39.3 MiB/ 1.1 GiB] 3% Done - [39/3.4k files][ 39.3 MiB/ 1.1 GiB] 3% Done - [40/3.4k files][ 39.5 MiB/ 1.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/3.4k files][ 39.8 MiB/ 1.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KKcgalR1rp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [40/3.4k files][ 40.6 MiB/ 1.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/3.4k files][ 41.3 MiB/ 1.1 GiB] 3% Done - [41/3.4k files][ 41.3 MiB/ 1.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/3.4k files][ 41.8 MiB/ 1.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/3.4k files][ 42.4 MiB/ 1.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/3.4k files][ 42.6 MiB/ 1.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/3.4k files][ 43.4 MiB/ 1.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/3.4k files][ 44.4 MiB/ 1.1 GiB] 3% Done - [41/3.4k files][ 44.4 MiB/ 1.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [41/3.4k files][ 44.9 MiB/ 1.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/3.4k files][ 45.2 MiB/ 1.1 GiB] 3% Done - [42/3.4k files][ 45.2 MiB/ 1.1 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KKcgalR1rp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [42/3.4k files][ 45.4 MiB/ 1.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/3.4k files][ 46.5 MiB/ 1.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [42/3.4k files][ 47.5 MiB/ 1.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_krad_colormap.png [Content-Type=image/png]... Step #8: - [42/3.4k files][ 49.3 MiB/ 1.1 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9AiaLWamWn.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/3.4k files][ 56.3 MiB/ 1.1 GiB] 4% Done - [42/3.4k files][ 56.3 MiB/ 1.1 GiB] 4% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iHJnulguJc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xZLGeh800b.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [42/3.4k files][ 56.9 MiB/ 1.1 GiB] 5% Done \ [42/3.4k files][ 57.2 MiB/ 1.1 GiB] 5% Done \ [42/3.4k files][ 57.2 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/3.4k files][ 57.4 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-38hrwtxubL.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [42/3.4k files][ 57.7 MiB/ 1.1 GiB] 5% Done \ [43/3.4k files][ 58.0 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vGsAfio0PD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [43/3.4k files][ 58.0 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/3.4k files][ 59.2 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/3.4k files][ 59.5 MiB/ 1.1 GiB] 5% Done \ [43/3.4k files][ 59.8 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZHMbeRqObM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [43/3.4k files][ 60.3 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_kdc.covreport [Content-Type=application/octet-stream]... Step #8: \ [43/3.4k files][ 60.8 MiB/ 1.1 GiB] 5% Done \ [44/3.4k files][ 61.3 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_profile_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_util.covreport [Content-Type=application/octet-stream]... Step #8: \ [44/3.4k files][ 61.4 MiB/ 1.1 GiB] 5% Done \ [44/3.4k files][ 61.4 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_attrset.covreport [Content-Type=application/octet-stream]... Step #8: \ [44/3.4k files][ 61.4 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_attrset_colormap.png [Content-Type=image/png]... Step #8: \ [44/3.4k files][ 61.4 MiB/ 1.1 GiB] 5% Done \ [45/3.4k files][ 61.4 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/3.4k files][ 61.4 MiB/ 1.1 GiB] 5% Done \ [45/3.4k files][ 61.4 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/3.4k files][ 61.4 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: \ [45/3.4k files][ 61.4 MiB/ 1.1 GiB] 5% Done \ [46/3.4k files][ 61.4 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [46/3.4k files][ 61.4 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gss.covreport [Content-Type=application/octet-stream]... Step #8: \ [46/3.4k files][ 61.4 MiB/ 1.1 GiB] 5% Done \ [46/3.4k files][ 61.4 MiB/ 1.1 GiB] 5% Done \ [47/3.4k files][ 61.4 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IwClDssEc9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [47/3.4k files][ 61.6 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LvuNfTJVez.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [47/3.4k files][ 61.6 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [47/3.4k files][ 61.6 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tjT3M1pEcH.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [47/3.4k files][ 61.6 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [47/3.4k files][ 61.6 MiB/ 1.1 GiB] 5% Done \ [48/3.4k files][ 61.6 MiB/ 1.1 GiB] 5% Done \ [48/3.4k files][ 61.6 MiB/ 1.1 GiB] 5% Done \ [48/3.4k files][ 61.6 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [48/3.4k files][ 61.6 MiB/ 1.1 GiB] 5% Done \ [48/3.4k files][ 61.6 MiB/ 1.1 GiB] 5% Done \ [49/3.4k files][ 61.6 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [50/3.4k files][ 61.6 MiB/ 1.1 GiB] 5% Done \ [50/3.4k files][ 61.7 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [51/3.4k files][ 61.7 MiB/ 1.1 GiB] 5% Done \ [51/3.4k files][ 61.7 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [51/3.4k files][ 61.7 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-38hrwtxubL.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: \ [51/3.4k files][ 63.3 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_krb5_ticket.covreport [Content-Type=application/octet-stream]... Step #8: \ [51/3.4k files][ 63.3 MiB/ 1.1 GiB] 5% Done \ [51/3.4k files][ 63.3 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: \ [51/3.4k files][ 63.5 MiB/ 1.1 GiB] 5% Done \ [51/3.4k files][ 64.0 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [51/3.4k files][ 64.3 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tjT3M1pEcH.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [51/3.4k files][ 65.2 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LvuNfTJVez.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [51/3.4k files][ 66.4 MiB/ 1.1 GiB] 5% Done \ [51/3.4k files][ 66.6 MiB/ 1.1 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [51/3.4k files][ 66.6 MiB/ 1.1 GiB] 5% Done \ [51/3.4k files][ 67.1 MiB/ 1.1 GiB] 5% Done \ [51/3.4k files][ 67.6 MiB/ 1.1 GiB] 5% Done \ [52/3.4k files][ 68.2 MiB/ 1.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [53/3.4k files][ 71.5 MiB/ 1.1 GiB] 6% Done \ [53/3.4k files][ 71.5 MiB/ 1.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FXN1uWkTap.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-38hrwtxubL.data [Content-Type=application/octet-stream]... Step #8: \ [53/3.4k files][ 72.6 MiB/ 1.1 GiB] 6% Done \ [54/3.4k files][ 73.1 MiB/ 1.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [54/3.4k files][ 75.4 MiB/ 1.1 GiB] 6% Done \ [54/3.4k files][ 75.4 MiB/ 1.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [54/3.4k files][ 75.4 MiB/ 1.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LvuNfTJVez.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [55/3.4k files][ 75.7 MiB/ 1.1 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZHMbeRqObM.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [56/3.4k files][ 81.1 MiB/ 1.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ansH7idTB4.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [57/3.4k files][ 82.1 MiB/ 1.1 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crypto.covreport [Content-Type=application/octet-stream]... Step #8: \ [58/3.4k files][ 85.0 MiB/ 1.1 GiB] 7% Done \ [58/3.4k files][ 87.6 MiB/ 1.1 GiB] 7% Done \ [59/3.4k files][ 88.4 MiB/ 1.1 GiB] 7% Done \ [59/3.4k files][ 89.2 MiB/ 1.1 GiB] 7% Done \ [59/3.4k files][ 89.2 MiB/ 1.1 GiB] 7% Done \ [59/3.4k files][ 89.5 MiB/ 1.1 GiB] 7% Done \ [59/3.4k files][ 90.5 MiB/ 1.1 GiB] 7% Done \ [59/3.4k files][ 91.6 MiB/ 1.1 GiB] 8% Done \ [59/3.4k files][ 92.6 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [60/3.4k files][ 93.1 MiB/ 1.1 GiB] 8% Done \ [60/3.4k files][ 93.9 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [60/3.4k files][ 94.1 MiB/ 1.1 GiB] 8% Done \ [60/3.4k files][ 94.8 MiB/ 1.1 GiB] 8% Done \ [60/3.4k files][ 95.2 MiB/ 1.1 GiB] 8% Done \ [60/3.4k files][ 95.2 MiB/ 1.1 GiB] 8% Done \ [61/3.4k files][ 95.2 MiB/ 1.1 GiB] 8% Done \ [61/3.4k files][ 95.2 MiB/ 1.1 GiB] 8% Done \ [61/3.4k files][ 95.2 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hVuXkWMsZo.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_krb.covreport [Content-Type=application/octet-stream]... Step #8: \ [61/3.4k files][ 95.2 MiB/ 1.1 GiB] 8% Done \ [61/3.4k files][ 95.2 MiB/ 1.1 GiB] 8% Done \ [61/3.4k files][ 95.2 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [61/3.4k files][ 95.2 MiB/ 1.1 GiB] 8% Done \ [62/3.4k files][ 95.8 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hlNKSZvHzR.data [Content-Type=application/octet-stream]... Step #8: \ [62/3.4k files][ 95.8 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [62/3.4k files][ 95.8 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: \ [62/3.4k files][ 95.8 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [63/3.4k files][ 95.8 MiB/ 1.1 GiB] 8% Done \ [63/3.4k files][ 95.8 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [64/3.4k files][ 95.8 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: \ [64/3.4k files][ 95.8 MiB/ 1.1 GiB] 8% Done \ [65/3.4k files][ 95.8 MiB/ 1.1 GiB] 8% Done \ [65/3.4k files][ 95.8 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hVuXkWMsZo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [65/3.4k files][ 95.8 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZHMbeRqObM.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [65/3.4k files][ 95.8 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [65/3.4k files][ 95.8 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [65/3.4k files][ 95.8 MiB/ 1.1 GiB] 8% Done \ [66/3.4k files][ 95.8 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [66/3.4k files][ 95.8 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [66/3.4k files][ 96.4 MiB/ 1.1 GiB] 8% Done \ [66/3.4k files][ 96.4 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [66/3.4k files][ 96.4 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xZLGeh800b.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [66/3.4k files][ 96.4 MiB/ 1.1 GiB] 8% Done \ [67/3.4k files][ 96.4 MiB/ 1.1 GiB] 8% Done \ [68/3.4k files][ 96.5 MiB/ 1.1 GiB] 8% Done \ [69/3.4k files][ 96.5 MiB/ 1.1 GiB] 8% Done \ [70/3.4k files][ 96.5 MiB/ 1.1 GiB] 8% Done \ [71/3.4k files][ 97.1 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-38hrwtxubL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [71/3.4k files][ 97.4 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [72/3.4k files][ 98.7 MiB/ 1.1 GiB] 8% Done \ [72/3.4k files][ 98.7 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [72/3.4k files][ 99.3 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: \ [72/3.4k files][ 99.3 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [72/3.4k files][ 99.3 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LvuNfTJVez.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [72/3.4k files][ 99.3 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_chpw.covreport [Content-Type=application/octet-stream]... Step #8: \ [72/3.4k files][ 99.3 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [72/3.4k files][ 99.3 MiB/ 1.1 GiB] 8% Done \ [73/3.4k files][ 99.3 MiB/ 1.1 GiB] 8% Done \ [74/3.4k files][ 99.3 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [74/3.4k files][ 99.3 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_oid.covreport [Content-Type=application/octet-stream]... Step #8: \ [74/3.4k files][ 99.3 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [75/3.4k files][ 99.3 MiB/ 1.1 GiB] 8% Done \ [75/3.4k files][ 99.3 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9AiaLWamWn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [75/3.4k files][ 99.3 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [75/3.4k files][ 99.3 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [75/3.4k files][ 99.3 MiB/ 1.1 GiB] 8% Done \ [76/3.4k files][ 99.3 MiB/ 1.1 GiB] 8% Done \ [77/3.4k files][ 99.3 MiB/ 1.1 GiB] 8% Done \ [78/3.4k files][ 99.3 MiB/ 1.1 GiB] 8% Done \ [79/3.4k files][ 99.3 MiB/ 1.1 GiB] 8% Done \ [80/3.4k files][ 99.3 MiB/ 1.1 GiB] 8% Done \ [81/3.4k files][ 99.9 MiB/ 1.1 GiB] 8% Done \ [82/3.4k files][ 99.9 MiB/ 1.1 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [82/3.4k files][102.4 MiB/ 1.1 GiB] 9% Done \ [83/3.4k files][102.9 MiB/ 1.1 GiB] 9% Done \ [84/3.4k files][102.9 MiB/ 1.1 GiB] 9% Done \ [85/3.4k files][105.1 MiB/ 1.1 GiB] 9% Done | | [86/3.4k files][106.4 MiB/ 1.1 GiB] 9% Done | [87/3.4k files][107.2 MiB/ 1.1 GiB] 9% Done | [88/3.4k files][107.4 MiB/ 1.1 GiB] 9% Done | [89/3.4k files][107.7 MiB/ 1.1 GiB] 9% Done | [90/3.4k files][107.7 MiB/ 1.1 GiB] 9% Done | [91/3.4k files][110.6 MiB/ 1.1 GiB] 9% Done | [92/3.4k files][115.0 MiB/ 1.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: | [92/3.4k files][116.6 MiB/ 1.1 GiB] 10% Done | [93/3.4k files][116.6 MiB/ 1.1 GiB] 10% Done | [94/3.4k files][118.1 MiB/ 1.1 GiB] 10% Done | [95/3.4k files][118.1 MiB/ 1.1 GiB] 10% Done | [96/3.4k files][120.0 MiB/ 1.1 GiB] 10% Done | [97/3.4k files][121.6 MiB/ 1.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hVuXkWMsZo.data [Content-Type=application/octet-stream]... Step #8: | [97/3.4k files][122.8 MiB/ 1.1 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9AiaLWamWn.data [Content-Type=application/octet-stream]... Step #8: | [97/3.4k files][124.6 MiB/ 1.1 GiB] 10% Done | [97/3.4k files][124.6 MiB/ 1.1 GiB] 10% Done | [98/3.4k files][129.0 MiB/ 1.1 GiB] 11% Done | [99/3.4k files][135.0 MiB/ 1.1 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Jj7IB5F1WH.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [99/3.4k files][138.9 MiB/ 1.1 GiB] 12% Done | [99/3.4k files][141.1 MiB/ 1.1 GiB] 12% Done | [100/3.4k files][152.4 MiB/ 1.1 GiB] 13% Done | [101/3.4k files][154.2 MiB/ 1.1 GiB] 13% Done | [102/3.4k files][154.7 MiB/ 1.1 GiB] 13% Done | [103/3.4k files][156.7 MiB/ 1.1 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [103/3.4k files][161.1 MiB/ 1.1 GiB] 14% Done | [104/3.4k files][164.6 MiB/ 1.1 GiB] 14% Done | [105/3.4k files][165.4 MiB/ 1.1 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hlNKSZvHzR.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iHJnulguJc.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: | [105/3.4k files][169.6 MiB/ 1.1 GiB] 14% Done | [105/3.4k files][169.6 MiB/ 1.1 GiB] 14% Done | [106/3.4k files][171.4 MiB/ 1.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [106/3.4k files][172.1 MiB/ 1.1 GiB] 15% Done | [107/3.4k files][172.1 MiB/ 1.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: | [107/3.4k files][174.4 MiB/ 1.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9AiaLWamWn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [107/3.4k files][178.3 MiB/ 1.1 GiB] 15% Done | [108/3.4k files][178.6 MiB/ 1.1 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LDAjhcfQ4i.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [109/3.4k files][178.6 MiB/ 1.1 GiB] 15% Done | [109/3.4k files][181.3 MiB/ 1.1 GiB] 15% Done | [110/3.4k files][181.3 MiB/ 1.1 GiB] 15% Done | [111/3.4k files][181.6 MiB/ 1.1 GiB] 15% Done | [111/3.4k files][181.8 MiB/ 1.1 GiB] 16% Done | [112/3.4k files][182.2 MiB/ 1.1 GiB] 16% Done | [112/3.4k files][182.4 MiB/ 1.1 GiB] 16% Done | [112/3.4k files][182.7 MiB/ 1.1 GiB] 16% Done | [113/3.4k files][182.7 MiB/ 1.1 GiB] 16% Done | [114/3.4k files][183.2 MiB/ 1.1 GiB] 16% Done | [115/3.4k files][183.2 MiB/ 1.1 GiB] 16% Done | [116/3.4k files][185.0 MiB/ 1.1 GiB] 16% Done | [116/3.4k files][185.0 MiB/ 1.1 GiB] 16% Done | [117/3.4k files][188.9 MiB/ 1.1 GiB] 16% Done | [118/3.4k files][189.1 MiB/ 1.1 GiB] 16% Done | [119/3.4k files][189.1 MiB/ 1.1 GiB] 16% Done | [120/3.4k files][189.1 MiB/ 1.1 GiB] 16% Done | [121/3.4k files][189.1 MiB/ 1.1 GiB] 16% Done | [122/3.4k files][190.6 MiB/ 1.1 GiB] 16% Done | [123/3.4k files][190.6 MiB/ 1.1 GiB] 16% Done | [124/3.4k files][190.9 MiB/ 1.1 GiB] 16% Done | [125/3.4k files][190.9 MiB/ 1.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xZLGeh800b.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [125/3.4k files][192.6 MiB/ 1.1 GiB] 16% Done | [125/3.4k files][192.6 MiB/ 1.1 GiB] 16% Done | [126/3.4k files][192.6 MiB/ 1.1 GiB] 16% Done | [127/3.4k files][192.6 MiB/ 1.1 GiB] 16% Done | [128/3.4k files][192.6 MiB/ 1.1 GiB] 16% Done | [129/3.4k files][192.6 MiB/ 1.1 GiB] 16% Done | [130/3.4k files][192.9 MiB/ 1.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_marshal_princ_colormap.png [Content-Type=image/png]... Step #8: | [131/3.4k files][192.9 MiB/ 1.1 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-38hrwtxubL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [132/3.4k files][193.4 MiB/ 1.1 GiB] 17% Done | [132/3.4k files][193.9 MiB/ 1.1 GiB] 17% Done | [132/3.4k files][194.4 MiB/ 1.1 GiB] 17% Done | [133/3.4k files][194.7 MiB/ 1.1 GiB] 17% Done | [134/3.4k files][200.2 MiB/ 1.1 GiB] 17% Done | [135/3.4k files][200.2 MiB/ 1.1 GiB] 17% Done | [136/3.4k files][201.6 MiB/ 1.1 GiB] 17% Done | [137/3.4k files][202.6 MiB/ 1.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [137/3.4k files][203.1 MiB/ 1.1 GiB] 17% Done | [138/3.4k files][203.1 MiB/ 1.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [139/3.4k files][203.1 MiB/ 1.1 GiB] 17% Done | [140/3.4k files][203.1 MiB/ 1.1 GiB] 17% Done | [140/3.4k files][203.1 MiB/ 1.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [140/3.4k files][203.9 MiB/ 1.1 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hVuXkWMsZo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [140/3.4k files][204.4 MiB/ 1.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [140/3.4k files][205.5 MiB/ 1.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [140/3.4k files][206.2 MiB/ 1.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [141/3.4k files][206.2 MiB/ 1.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KKcgalR1rp.data [Content-Type=application/octet-stream]... Step #8: | [142/3.4k files][206.8 MiB/ 1.1 GiB] 18% Done | [143/3.4k files][207.0 MiB/ 1.1 GiB] 18% Done | [144/3.4k files][207.0 MiB/ 1.1 GiB] 18% Done | [144/3.4k files][210.0 MiB/ 1.1 GiB] 18% Done | [144/3.4k files][211.5 MiB/ 1.1 GiB] 18% Done | [144/3.4k files][213.6 MiB/ 1.1 GiB] 18% Done | [145/3.4k files][214.1 MiB/ 1.1 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [146/3.4k files][223.5 MiB/ 1.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SfyPFDV6SH.data.yaml [Content-Type=application/octet-stream]... Step #8: | [147/3.4k files][224.3 MiB/ 1.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ndr_colormap.png [Content-Type=image/png]... Step #8: | [148/3.4k files][224.4 MiB/ 1.1 GiB] 19% Done | [149/3.4k files][224.9 MiB/ 1.1 GiB] 19% Done | [150/3.4k files][226.2 MiB/ 1.1 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SfyPFDV6SH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [151/3.4k files][226.9 MiB/ 1.1 GiB] 19% Done | [151/3.4k files][227.7 MiB/ 1.1 GiB] 20% Done | [151/3.4k files][227.7 MiB/ 1.1 GiB] 20% Done | [152/3.4k files][229.3 MiB/ 1.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [152/3.4k files][230.3 MiB/ 1.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [152/3.4k files][231.4 MiB/ 1.1 GiB] 20% Done | [152/3.4k files][231.9 MiB/ 1.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [153/3.4k files][233.8 MiB/ 1.1 GiB] 20% Done | [154/3.4k files][234.3 MiB/ 1.1 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [155/3.4k files][237.1 MiB/ 1.1 GiB] 20% Done / / [155/3.4k files][238.1 MiB/ 1.1 GiB] 20% Done / [156/3.4k files][238.6 MiB/ 1.1 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json.covreport [Content-Type=application/octet-stream]... Step #8: / [156/3.4k files][248.4 MiB/ 1.1 GiB] 21% Done / [156/3.4k files][251.8 MiB/ 1.1 GiB] 22% Done / [157/3.4k files][252.3 MiB/ 1.1 GiB] 22% Done / [158/3.4k files][252.8 MiB/ 1.1 GiB] 22% Done / [159/3.4k files][253.0 MiB/ 1.1 GiB] 22% Done / [160/3.4k files][253.6 MiB/ 1.1 GiB] 22% Done / [161/3.4k files][254.6 MiB/ 1.1 GiB] 22% Done / [162/3.4k files][254.6 MiB/ 1.1 GiB] 22% Done / [163/3.4k files][256.0 MiB/ 1.1 GiB] 22% Done / [164/3.4k files][256.5 MiB/ 1.1 GiB] 22% Done / [165/3.4k files][256.5 MiB/ 1.1 GiB] 22% Done / [166/3.4k files][257.0 MiB/ 1.1 GiB] 22% Done / [167/3.4k files][257.5 MiB/ 1.1 GiB] 22% Done / [167/3.4k files][258.1 MiB/ 1.1 GiB] 22% Done / [168/3.4k files][262.3 MiB/ 1.1 GiB] 23% Done / [168/3.4k files][262.6 MiB/ 1.1 GiB] 23% Done / [169/3.4k files][262.6 MiB/ 1.1 GiB] 23% Done / [170/3.4k files][262.6 MiB/ 1.1 GiB] 23% Done / [171/3.4k files][262.6 MiB/ 1.1 GiB] 23% Done / [172/3.4k files][262.6 MiB/ 1.1 GiB] 23% Done / [173/3.4k files][262.6 MiB/ 1.1 GiB] 23% Done / [174/3.4k files][262.9 MiB/ 1.1 GiB] 23% Done / [175/3.4k files][262.9 MiB/ 1.1 GiB] 23% Done / [176/3.4k files][262.9 MiB/ 1.1 GiB] 23% Done / [177/3.4k files][262.9 MiB/ 1.1 GiB] 23% Done / [178/3.4k files][263.2 MiB/ 1.1 GiB] 23% Done / [178/3.4k files][263.2 MiB/ 1.1 GiB] 23% Done / [179/3.4k files][263.4 MiB/ 1.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [180/3.4k files][265.2 MiB/ 1.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9AiaLWamWn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [181/3.4k files][266.8 MiB/ 1.1 GiB] 23% Done / [182/3.4k files][267.1 MiB/ 1.1 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [183/3.4k files][271.7 MiB/ 1.1 GiB] 23% Done / [184/3.4k files][272.0 MiB/ 1.1 GiB] 23% Done / [185/3.4k files][273.0 MiB/ 1.1 GiB] 24% Done / [186/3.4k files][274.8 MiB/ 1.1 GiB] 24% Done / [187/3.4k files][274.8 MiB/ 1.1 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IwClDssEc9.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [188/3.4k files][284.5 MiB/ 1.1 GiB] 25% Done / [189/3.4k files][291.0 MiB/ 1.1 GiB] 25% Done / [189/3.4k files][291.3 MiB/ 1.1 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_marshal_cred_colormap.png [Content-Type=image/png]... Step #8: / [190/3.4k files][291.3 MiB/ 1.1 GiB] 25% Done / [190/3.4k files][291.8 MiB/ 1.1 GiB] 25% Done / [190/3.4k files][291.8 MiB/ 1.1 GiB] 25% Done / [190/3.4k files][291.8 MiB/ 1.1 GiB] 25% Done / [191/3.4k files][291.8 MiB/ 1.1 GiB] 25% Done / [192/3.4k files][291.8 MiB/ 1.1 GiB] 25% Done / [193/3.4k files][291.8 MiB/ 1.1 GiB] 25% Done / [193/3.4k files][293.8 MiB/ 1.1 GiB] 25% Done / [193/3.4k files][294.5 MiB/ 1.1 GiB] 25% Done / [194/3.4k files][295.1 MiB/ 1.1 GiB] 25% Done / [195/3.4k files][295.1 MiB/ 1.1 GiB] 25% Done / [196/3.4k files][295.1 MiB/ 1.1 GiB] 25% Done / [197/3.4k files][298.8 MiB/ 1.1 GiB] 26% Done / [198/3.4k files][298.8 MiB/ 1.1 GiB] 26% Done / [199/3.4k files][298.8 MiB/ 1.1 GiB] 26% Done / [200/3.4k files][298.8 MiB/ 1.1 GiB] 26% Done / [201/3.4k files][298.8 MiB/ 1.1 GiB] 26% Done / [202/3.4k files][300.3 MiB/ 1.1 GiB] 26% Done / [203/3.4k files][300.6 MiB/ 1.1 GiB] 26% Done / [204/3.4k files][303.0 MiB/ 1.1 GiB] 26% Done / [205/3.4k files][303.6 MiB/ 1.1 GiB] 26% Done / [206/3.4k files][305.1 MiB/ 1.1 GiB] 26% Done / [207/3.4k files][306.4 MiB/ 1.1 GiB] 26% Done / [208/3.4k files][306.4 MiB/ 1.1 GiB] 26% Done / [209/3.4k files][311.0 MiB/ 1.1 GiB] 27% Done / [210/3.4k files][311.0 MiB/ 1.1 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data [Content-Type=application/octet-stream]... Step #8: / [210/3.4k files][315.9 MiB/ 1.1 GiB] 27% Done / [211/3.4k files][316.6 MiB/ 1.1 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [211/3.4k files][317.2 MiB/ 1.1 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ansH7idTB4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [211/3.4k files][317.2 MiB/ 1.1 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hVuXkWMsZo.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [211/3.4k files][317.2 MiB/ 1.1 GiB] 27% Done / [212/3.4k files][317.2 MiB/ 1.1 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: / [213/3.4k files][317.4 MiB/ 1.1 GiB] 27% Done / [213/3.4k files][317.4 MiB/ 1.1 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [214/3.4k files][317.7 MiB/ 1.1 GiB] 27% Done / [214/3.4k files][317.9 MiB/ 1.1 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [214/3.4k files][318.7 MiB/ 1.1 GiB] 28% Done / [215/3.4k files][319.2 MiB/ 1.1 GiB] 28% Done / [216/3.4k files][319.2 MiB/ 1.1 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [216/3.4k files][319.2 MiB/ 1.1 GiB] 28% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [216/3.4k files][319.2 MiB/ 1.1 GiB] 28% Done - [217/3.4k files][319.5 MiB/ 1.1 GiB] 28% Done - [218/3.4k files][319.7 MiB/ 1.1 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [218/3.4k files][322.9 MiB/ 1.1 GiB] 28% Done - [219/3.4k files][323.7 MiB/ 1.1 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KKcgalR1rp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [219/3.4k files][335.5 MiB/ 1.1 GiB] 29% Done - [219/3.4k files][335.7 MiB/ 1.1 GiB] 29% Done - [220/3.4k files][335.7 MiB/ 1.1 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_krb5_ticket_colormap.png [Content-Type=image/png]... Step #8: - [220/3.4k files][335.9 MiB/ 1.1 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [220/3.4k files][335.9 MiB/ 1.1 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ansH7idTB4.data.yaml [Content-Type=application/octet-stream]... Step #8: - [220/3.4k files][335.9 MiB/ 1.1 GiB] 29% Done - [221/3.4k files][335.9 MiB/ 1.1 GiB] 29% Done - [222/3.4k files][335.9 MiB/ 1.1 GiB] 29% Done - [223/3.4k files][335.9 MiB/ 1.1 GiB] 29% Done - [224/3.4k files][335.9 MiB/ 1.1 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [224/3.4k files][335.9 MiB/ 1.1 GiB] 29% Done - [225/3.4k files][335.9 MiB/ 1.1 GiB] 29% Done - [226/3.4k files][335.9 MiB/ 1.1 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gss_colormap.png [Content-Type=image/png]... Step #8: - [226/3.4k files][335.9 MiB/ 1.1 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FXN1uWkTap.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [226/3.4k files][335.9 MiB/ 1.1 GiB] 29% Done - [226/3.4k files][335.9 MiB/ 1.1 GiB] 29% Done - [227/3.4k files][335.9 MiB/ 1.1 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9GKc0CZg02.data.yaml [Content-Type=application/octet-stream]... Step #8: - [227/3.4k files][336.9 MiB/ 1.1 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_json_colormap.png [Content-Type=image/png]... Step #8: - [227/3.4k files][336.9 MiB/ 1.1 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [227/3.4k files][336.9 MiB/ 1.1 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [227/3.4k files][336.9 MiB/ 1.1 GiB] 29% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: - [228/3.4k files][337.4 MiB/ 1.1 GiB] 29% Done - [229/3.4k files][337.7 MiB/ 1.1 GiB] 29% Done - [230/3.4k files][337.7 MiB/ 1.1 GiB] 29% Done - [231/3.4k files][338.0 MiB/ 1.1 GiB] 29% Done - [232/3.4k files][339.5 MiB/ 1.1 GiB] 29% Done - [233/3.4k files][339.5 MiB/ 1.1 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hlNKSZvHzR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [233/3.4k files][344.1 MiB/ 1.1 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KKcgalR1rp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [233/3.4k files][344.4 MiB/ 1.1 GiB] 30% Done - [233/3.4k files][346.4 MiB/ 1.1 GiB] 30% Done - [233/3.4k files][346.4 MiB/ 1.1 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IwClDssEc9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [233/3.4k files][349.0 MiB/ 1.1 GiB] 30% Done - [233/3.4k files][349.0 MiB/ 1.1 GiB] 30% Done - [234/3.4k files][349.5 MiB/ 1.1 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [235/3.4k files][349.5 MiB/ 1.1 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [235/3.4k files][349.7 MiB/ 1.1 GiB] 30% Done - [235/3.4k files][349.7 MiB/ 1.1 GiB] 30% Done - [236/3.4k files][350.0 MiB/ 1.1 GiB] 30% Done - [237/3.4k files][350.2 MiB/ 1.1 GiB] 30% Done - [238/3.4k files][350.2 MiB/ 1.1 GiB] 30% Done - [239/3.4k files][350.5 MiB/ 1.1 GiB] 30% Done - [240/3.4k files][350.6 MiB/ 1.1 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [241/3.4k files][351.3 MiB/ 1.1 GiB] 30% Done - [241/3.4k files][351.3 MiB/ 1.1 GiB] 30% Done - [242/3.4k files][352.9 MiB/ 1.1 GiB] 31% Done - [243/3.4k files][357.9 MiB/ 1.1 GiB] 31% Done - [244/3.4k files][360.7 MiB/ 1.1 GiB] 31% Done - [245/3.4k files][360.7 MiB/ 1.1 GiB] 31% Done - [246/3.4k files][361.2 MiB/ 1.1 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LDAjhcfQ4i.data [Content-Type=application/octet-stream]... Step #8: - [247/3.4k files][361.5 MiB/ 1.1 GiB] 31% Done - [248/3.4k files][362.2 MiB/ 1.1 GiB] 31% Done - [249/3.4k files][362.8 MiB/ 1.1 GiB] 31% Done - [249/3.4k files][363.5 MiB/ 1.1 GiB] 32% Done - [250/3.4k files][364.9 MiB/ 1.1 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LDAjhcfQ4i.data.yaml [Content-Type=application/octet-stream]... Step #8: - [251/3.4k files][366.2 MiB/ 1.1 GiB] 32% Done - [252/3.4k files][368.4 MiB/ 1.1 GiB] 32% Done - [253/3.4k files][368.9 MiB/ 1.1 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [253/3.4k files][372.2 MiB/ 1.1 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZHMbeRqObM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [254/3.4k files][373.3 MiB/ 1.1 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [254/3.4k files][378.8 MiB/ 1.1 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [254/3.4k files][382.4 MiB/ 1.1 GiB] 33% Done - [255/3.4k files][383.2 MiB/ 1.1 GiB] 33% Done - [256/3.4k files][385.2 MiB/ 1.1 GiB] 33% Done - [256/3.4k files][385.2 MiB/ 1.1 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SfyPFDV6SH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9GKc0CZg02.data [Content-Type=application/octet-stream]... Step #8: - [256/3.4k files][388.6 MiB/ 1.1 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KKcgalR1rp.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [256/3.4k files][389.6 MiB/ 1.1 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZyN8OOyaT1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xZLGeh800b.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [256/3.4k files][392.2 MiB/ 1.1 GiB] 34% Done - [256/3.4k files][392.5 MiB/ 1.1 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [257/3.4k files][394.3 MiB/ 1.1 GiB] 34% Done - [257/3.4k files][395.3 MiB/ 1.1 GiB] 34% Done - [257/3.4k files][397.4 MiB/ 1.1 GiB] 34% Done - [257/3.4k files][401.1 MiB/ 1.1 GiB] 35% Done - [258/3.4k files][401.3 MiB/ 1.1 GiB] 35% Done - [258/3.4k files][402.1 MiB/ 1.1 GiB] 35% Done - [258/3.4k files][403.4 MiB/ 1.1 GiB] 35% Done - [259/3.4k files][404.1 MiB/ 1.1 GiB] 35% Done - [259/3.4k files][404.6 MiB/ 1.1 GiB] 35% Done - [259/3.4k files][407.2 MiB/ 1.1 GiB] 35% Done - [260/3.4k files][408.2 MiB/ 1.1 GiB] 35% Done - [260/3.4k files][408.8 MiB/ 1.1 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [260/3.4k files][426.0 MiB/ 1.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pac_colormap.png [Content-Type=image/png]... Step #8: - [260/3.4k files][426.3 MiB/ 1.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IwClDssEc9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [261/3.4k files][426.6 MiB/ 1.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iHJnulguJc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [261/3.4k files][426.6 MiB/ 1.1 GiB] 37% Done - [261/3.4k files][427.1 MiB/ 1.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZHMbeRqObM.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [261/3.4k files][427.3 MiB/ 1.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FXN1uWkTap.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [262/3.4k files][427.3 MiB/ 1.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hlNKSZvHzR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [262/3.4k files][428.2 MiB/ 1.1 GiB] 37% Done - [262/3.4k files][428.2 MiB/ 1.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_krad.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [262/3.4k files][428.5 MiB/ 1.1 GiB] 37% Done - [262/3.4k files][428.5 MiB/ 1.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vGsAfio0PD.data.yaml [Content-Type=application/octet-stream]... Step #8: - [262/3.4k files][428.5 MiB/ 1.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [262/3.4k files][428.8 MiB/ 1.1 GiB] 37% Done - [262/3.4k files][429.3 MiB/ 1.1 GiB] 37% Done - [263/3.4k files][429.3 MiB/ 1.1 GiB] 37% Done - [263/3.4k files][429.3 MiB/ 1.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [263/3.4k files][429.5 MiB/ 1.1 GiB] 37% Done - [263/3.4k files][429.5 MiB/ 1.1 GiB] 37% Done - [263/3.4k files][429.5 MiB/ 1.1 GiB] 37% Done - [264/3.4k files][429.5 MiB/ 1.1 GiB] 37% Done - [264/3.4k files][430.3 MiB/ 1.1 GiB] 37% Done - [265/3.4k files][431.3 MiB/ 1.1 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [265/3.4k files][431.3 MiB/ 1.1 GiB] 37% Done - [266/3.4k files][433.1 MiB/ 1.1 GiB] 38% Done - [267/3.4k files][435.2 MiB/ 1.1 GiB] 38% Done - [268/3.4k files][435.6 MiB/ 1.1 GiB] 38% Done - [269/3.4k files][435.6 MiB/ 1.1 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [269/3.4k files][437.7 MiB/ 1.1 GiB] 38% Done \ \ [270/3.4k files][439.1 MiB/ 1.1 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [271/3.4k files][439.3 MiB/ 1.1 GiB] 38% Done \ [271/3.4k files][439.8 MiB/ 1.1 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: \ [272/3.4k files][439.8 MiB/ 1.1 GiB] 38% Done \ [273/3.4k files][440.1 MiB/ 1.1 GiB] 38% Done \ [273/3.4k files][440.1 MiB/ 1.1 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LvuNfTJVez.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [274/3.4k files][444.0 MiB/ 1.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ansH7idTB4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [274/3.4k files][445.2 MiB/ 1.1 GiB] 39% Done \ [274/3.4k files][445.5 MiB/ 1.1 GiB] 39% Done \ [275/3.4k files][446.5 MiB/ 1.1 GiB] 39% Done \ [276/3.4k files][448.3 MiB/ 1.1 GiB] 39% Done \ [276/3.4k files][452.5 MiB/ 1.1 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ansH7idTB4.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LDAjhcfQ4i.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [277/3.4k files][459.1 MiB/ 1.1 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asn.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: \ [278/3.4k files][463.7 MiB/ 1.1 GiB] 40% Done \ [279/3.4k files][464.0 MiB/ 1.1 GiB] 40% Done \ [280/3.4k files][464.8 MiB/ 1.1 GiB] 40% Done \ [281/3.4k files][465.1 MiB/ 1.1 GiB] 40% Done \ [282/3.4k files][465.1 MiB/ 1.1 GiB] 40% Done \ [283/3.4k files][465.6 MiB/ 1.1 GiB] 41% Done \ [284/3.4k files][466.1 MiB/ 1.1 GiB] 41% Done \ [284/3.4k files][466.4 MiB/ 1.1 GiB] 41% Done \ [285/3.4k files][466.7 MiB/ 1.1 GiB] 41% Done \ [286/3.4k files][468.0 MiB/ 1.1 GiB] 41% Done \ [286/3.4k files][468.0 MiB/ 1.1 GiB] 41% Done \ [286/3.4k files][468.8 MiB/ 1.1 GiB] 41% Done \ [286/3.4k files][469.0 MiB/ 1.1 GiB] 41% Done \ [287/3.4k files][469.0 MiB/ 1.1 GiB] 41% Done \ [288/3.4k files][469.3 MiB/ 1.1 GiB] 41% Done \ [289/3.4k files][469.3 MiB/ 1.1 GiB] 41% Done \ [290/3.4k files][470.0 MiB/ 1.1 GiB] 41% Done \ [290/3.4k files][471.1 MiB/ 1.1 GiB] 41% Done \ [291/3.4k files][471.6 MiB/ 1.1 GiB] 41% Done \ [292/3.4k files][472.1 MiB/ 1.1 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [292/3.4k files][473.6 MiB/ 1.1 GiB] 41% Done \ [292/3.4k files][475.7 MiB/ 1.1 GiB] 41% Done \ [293/3.4k files][475.7 MiB/ 1.1 GiB] 41% Done \ [294/3.4k files][476.0 MiB/ 1.1 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IwClDssEc9.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_kdc_colormap.png [Content-Type=image/png]... Step #8: \ [295/3.4k files][479.8 MiB/ 1.1 GiB] 42% Done \ [296/3.4k files][481.6 MiB/ 1.1 GiB] 42% Done \ [297/3.4k files][481.6 MiB/ 1.1 GiB] 42% Done \ [298/3.4k files][482.1 MiB/ 1.1 GiB] 42% Done \ [299/3.4k files][482.6 MiB/ 1.1 GiB] 42% Done \ [300/3.4k files][482.6 MiB/ 1.1 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [300/3.4k files][483.9 MiB/ 1.1 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vGsAfio0PD.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [300/3.4k files][486.0 MiB/ 1.1 GiB] 42% Done \ [301/3.4k files][486.3 MiB/ 1.1 GiB] 42% Done \ [302/3.4k files][488.3 MiB/ 1.1 GiB] 43% Done \ [302/3.4k files][488.3 MiB/ 1.1 GiB] 43% Done \ [302/3.4k files][488.3 MiB/ 1.1 GiB] 43% Done \ [303/3.4k files][488.3 MiB/ 1.1 GiB] 43% Done \ [303/3.4k files][489.9 MiB/ 1.1 GiB] 43% Done \ [303/3.4k files][491.2 MiB/ 1.1 GiB] 43% Done \ [304/3.4k files][494.5 MiB/ 1.1 GiB] 43% Done \ [305/3.4k files][494.5 MiB/ 1.1 GiB] 43% Done \ [306/3.4k files][499.0 MiB/ 1.1 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hVuXkWMsZo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hlNKSZvHzR.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [306/3.4k files][510.1 MiB/ 1.1 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vGsAfio0PD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [306/3.4k files][510.3 MiB/ 1.1 GiB] 44% Done \ [307/3.4k files][510.8 MiB/ 1.1 GiB] 44% Done \ [307/3.4k files][510.8 MiB/ 1.1 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [307/3.4k files][510.8 MiB/ 1.1 GiB] 44% Done \ [307/3.4k files][510.8 MiB/ 1.1 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [308/3.4k files][511.4 MiB/ 1.1 GiB] 45% Done \ [308/3.4k files][511.4 MiB/ 1.1 GiB] 45% Done \ [308/3.4k files][511.6 MiB/ 1.1 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [308/3.4k files][522.3 MiB/ 1.1 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FXN1uWkTap.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [308/3.4k files][522.6 MiB/ 1.1 GiB] 46% Done \ [309/3.4k files][522.6 MiB/ 1.1 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [309/3.4k files][522.9 MiB/ 1.1 GiB] 46% Done \ [310/3.4k files][522.9 MiB/ 1.1 GiB] 46% Done \ [311/3.4k files][523.1 MiB/ 1.1 GiB] 46% Done \ [312/3.4k files][523.1 MiB/ 1.1 GiB] 46% Done \ [313/3.4k files][524.3 MiB/ 1.1 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: \ [313/3.4k files][525.6 MiB/ 1.1 GiB] 46% Done \ [313/3.4k files][525.8 MiB/ 1.1 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9GKc0CZg02.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [313/3.4k files][528.4 MiB/ 1.1 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [313/3.4k files][528.7 MiB/ 1.1 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aes_colormap.png [Content-Type=image/png]... Step #8: \ [313/3.4k files][531.0 MiB/ 1.1 GiB] 46% Done \ [314/3.4k files][532.8 MiB/ 1.1 GiB] 46% Done \ [315/3.4k files][535.9 MiB/ 1.1 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tjT3M1pEcH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-38hrwtxubL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [316/3.4k files][554.4 MiB/ 1.1 GiB] 48% Done \ [317/3.4k files][554.4 MiB/ 1.1 GiB] 48% Done \ [318/3.4k files][554.4 MiB/ 1.1 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9GKc0CZg02.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [318/3.4k files][554.7 MiB/ 1.1 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aes.covreport [Content-Type=application/octet-stream]... Step #8: \ [319/3.4k files][555.2 MiB/ 1.1 GiB] 48% Done \ [319/3.4k files][555.2 MiB/ 1.1 GiB] 48% Done \ [319/3.4k files][557.0 MiB/ 1.1 GiB] 49% Done \ [319/3.4k files][557.9 MiB/ 1.1 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tjT3M1pEcH.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [319/3.4k files][558.4 MiB/ 1.1 GiB] 49% Done \ [320/3.4k files][558.4 MiB/ 1.1 GiB] 49% Done \ [320/3.4k files][558.9 MiB/ 1.1 GiB] 49% Done \ [320/3.4k files][559.2 MiB/ 1.1 GiB] 49% Done \ [320/3.4k files][560.6 MiB/ 1.1 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [320/3.4k files][561.3 MiB/ 1.1 GiB] 49% Done \ [321/3.4k files][561.6 MiB/ 1.1 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_marshal_cred.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SfyPFDV6SH.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crypto_colormap.png [Content-Type=image/png]... Step #8: \ [321/3.4k files][561.8 MiB/ 1.1 GiB] 49% Done \ [321/3.4k files][561.8 MiB/ 1.1 GiB] 49% Done \ [321/3.4k files][561.8 MiB/ 1.1 GiB] 49% Done \ [322/3.4k files][562.1 MiB/ 1.1 GiB] 49% Done \ [323/3.4k files][562.4 MiB/ 1.1 GiB] 49% Done \ [324/3.4k files][563.4 MiB/ 1.1 GiB] 49% Done \ [325/3.4k files][563.5 MiB/ 1.1 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FXN1uWkTap.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_des.covreport [Content-Type=application/octet-stream]... Step #8: \ [325/3.4k files][564.6 MiB/ 1.1 GiB] 49% Done \ [325/3.4k files][564.6 MiB/ 1.1 GiB] 49% Done \ [326/3.4k files][564.8 MiB/ 1.1 GiB] 49% Done | | [327/3.4k files][565.3 MiB/ 1.1 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [327/3.4k files][566.1 MiB/ 1.1 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [328/3.4k files][566.6 MiB/ 1.1 GiB] 49% Done | [328/3.4k files][566.6 MiB/ 1.1 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [328/3.4k files][569.0 MiB/ 1.1 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: | [328/3.4k files][571.8 MiB/ 1.1 GiB] 50% Done | [329/3.4k files][572.1 MiB/ 1.1 GiB] 50% Done | [330/3.4k files][572.1 MiB/ 1.1 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pac.covreport [Content-Type=application/octet-stream]... Step #8: | [331/3.4k files][578.9 MiB/ 1.1 GiB] 50% Done | [332/3.4k files][579.2 MiB/ 1.1 GiB] 51% Done | [332/3.4k files][579.9 MiB/ 1.1 GiB] 51% Done | [333/3.4k files][580.2 MiB/ 1.1 GiB] 51% Done | [333/3.4k files][581.5 MiB/ 1.1 GiB] 51% Done | [334/3.4k files][582.2 MiB/ 1.1 GiB] 51% Done | [335/3.4k files][582.2 MiB/ 1.1 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vGsAfio0PD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [336/3.4k files][587.2 MiB/ 1.1 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LDAjhcfQ4i.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [337/3.4k files][593.1 MiB/ 1.1 GiB] 52% Done | [338/3.4k files][593.1 MiB/ 1.1 GiB] 52% Done | [339/3.4k files][593.1 MiB/ 1.1 GiB] 52% Done | [339/3.4k files][595.0 MiB/ 1.1 GiB] 52% Done | [340/3.4k files][595.5 MiB/ 1.1 GiB] 52% Done | [340/3.4k files][595.8 MiB/ 1.1 GiB] 52% Done | [340/3.4k files][596.1 MiB/ 1.1 GiB] 52% Done | [341/3.4k files][596.6 MiB/ 1.1 GiB] 52% Done | [341/3.4k files][596.6 MiB/ 1.1 GiB] 52% Done | [342/3.4k files][596.6 MiB/ 1.1 GiB] 52% Done | [343/3.4k files][597.4 MiB/ 1.1 GiB] 52% Done | [344/3.4k files][600.4 MiB/ 1.1 GiB] 52% Done | [345/3.4k files][600.4 MiB/ 1.1 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [345/3.4k files][602.2 MiB/ 1.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [345/3.4k files][603.0 MiB/ 1.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [345/3.4k files][603.0 MiB/ 1.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [345/3.4k files][603.5 MiB/ 1.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ndr.covreport [Content-Type=application/octet-stream]... Step #8: | [345/3.4k files][603.8 MiB/ 1.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [346/3.4k files][604.3 MiB/ 1.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: | [346/3.4k files][604.3 MiB/ 1.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_des_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [346/3.4k files][604.3 MiB/ 1.1 GiB] 53% Done | [346/3.4k files][604.5 MiB/ 1.1 GiB] 53% Done | [346/3.4k files][604.5 MiB/ 1.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9AiaLWamWn.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [346/3.4k files][604.8 MiB/ 1.1 GiB] 53% Done | [347/3.4k files][606.6 MiB/ 1.1 GiB] 53% Done | [348/3.4k files][606.9 MiB/ 1.1 GiB] 53% Done | [349/3.4k files][606.9 MiB/ 1.1 GiB] 53% Done | [350/3.4k files][607.1 MiB/ 1.1 GiB] 53% Done | [351/3.4k files][608.7 MiB/ 1.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [351/3.4k files][609.2 MiB/ 1.1 GiB] 53% Done | [352/3.4k files][610.3 MiB/ 1.1 GiB] 53% Done | [353/3.4k files][612.7 MiB/ 1.1 GiB] 53% Done | [354/3.4k files][612.7 MiB/ 1.1 GiB] 53% Done | [355/3.4k files][613.0 MiB/ 1.1 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: | [356/3.4k files][633.9 MiB/ 1.1 GiB] 55% Done | [356/3.4k files][641.9 MiB/ 1.1 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/doc/doxy_examples/verify_init_creds.c [Content-Type=text/x-csrc]... Step #8: | [356/3.4k files][642.6 MiB/ 1.1 GiB] 56% Done | [357/3.4k files][643.1 MiB/ 1.1 GiB] 56% Done | [358/3.4k files][643.3 MiB/ 1.1 GiB] 56% Done | [358/3.4k files][643.6 MiB/ 1.1 GiB] 56% Done | [359/3.4k files][645.9 MiB/ 1.1 GiB] 56% Done | [360/3.4k files][646.4 MiB/ 1.1 GiB] 56% Done | [361/3.4k files][646.4 MiB/ 1.1 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/doc/doxy_examples/tkt_creds.c [Content-Type=text/x-csrc]... Step #8: | [361/3.4k files][649.3 MiB/ 1.1 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/doc/doxy_examples/cc_unique.c [Content-Type=text/x-csrc]... Step #8: | [361/3.4k files][650.0 MiB/ 1.1 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/doc/doxy_examples/error_message.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/patchlevel.h [Content-Type=text/x-chdr]... Step #8: | [361/3.4k files][650.6 MiB/ 1.1 GiB] 57% Done | [361/3.4k files][650.8 MiB/ 1.1 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/doc/doxy_examples/cc_set_config.c [Content-Type=text/x-csrc]... Step #8: | [361/3.4k files][651.1 MiB/ 1.1 GiB] 57% Done | [362/3.4k files][651.1 MiB/ 1.1 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/wconfig.c [Content-Type=text/x-csrc]... Step #8: | [362/3.4k files][651.3 MiB/ 1.1 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/replay.c [Content-Type=text/x-csrc]... Step #8: | [362/3.4k files][651.6 MiB/ 1.1 GiB] 57% Done | [363/3.4k files][653.4 MiB/ 1.1 GiB] 57% Done | [364/3.4k files][653.7 MiB/ 1.1 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/forward.c [Content-Type=text/x-csrc]... Step #8: | [364/3.4k files][654.4 MiB/ 1.1 GiB] 57% Done | [365/3.4k files][655.7 MiB/ 1.1 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/unlockiter.c [Content-Type=text/x-csrc]... Step #8: | [365/3.4k files][656.8 MiB/ 1.1 GiB] 57% Done | [366/3.4k files][658.6 MiB/ 1.1 GiB] 58% Done | [367/3.4k files][659.9 MiB/ 1.1 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/responder.c [Content-Type=text/x-csrc]... Step #8: | [367/3.4k files][660.9 MiB/ 1.1 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/t_inetd.c [Content-Type=text/x-csrc]... Step #8: | [368/3.4k files][661.7 MiB/ 1.1 GiB] 58% Done | [369/3.4k files][661.9 MiB/ 1.1 GiB] 58% Done | [369/3.4k files][662.4 MiB/ 1.1 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/plugorder.c [Content-Type=text/x-csrc]... Step #8: | [369/3.4k files][664.1 MiB/ 1.1 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/hooks.c [Content-Type=text/x-csrc]... Step #8: | [369/3.4k files][664.6 MiB/ 1.1 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/s4u2proxy.c [Content-Type=text/x-csrc]... Step #8: | [369/3.4k files][665.1 MiB/ 1.1 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/s4u2self.c [Content-Type=text/x-csrc]... Step #8: | [369/3.4k files][665.7 MiB/ 1.1 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/icred.c [Content-Type=text/x-csrc]... Step #8: | [369/3.4k files][665.9 MiB/ 1.1 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/conccache.c [Content-Type=text/x-csrc]... Step #8: | [369/3.4k files][668.8 MiB/ 1.1 GiB] 58% Done | [370/3.4k files][669.0 MiB/ 1.1 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/kdbtest.c [Content-Type=text/x-csrc]... Step #8: | [371/3.4k files][669.3 MiB/ 1.1 GiB] 58% Done | [371/3.4k files][669.3 MiB/ 1.1 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/s2p.c [Content-Type=text/x-csrc]... Step #8: | [371/3.4k files][669.6 MiB/ 1.1 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/hrealm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/localauth.c [Content-Type=text/x-csrc]... Step #8: | [372/3.4k files][669.8 MiB/ 1.1 GiB] 58% Done | [372/3.4k files][670.1 MiB/ 1.1 GiB] 59% Done | [373/3.4k files][670.1 MiB/ 1.1 GiB] 59% Done | [373/3.4k files][670.1 MiB/ 1.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/rdreq.c [Content-Type=text/x-csrc]... Step #8: | [373/3.4k files][670.6 MiB/ 1.1 GiB] 59% Done | [374/3.4k files][671.9 MiB/ 1.1 GiB] 59% Done | [375/3.4k files][671.9 MiB/ 1.1 GiB] 59% Done | [376/3.4k files][671.9 MiB/ 1.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/hist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/adata.c [Content-Type=text/x-csrc]... Step #8: | [376/3.4k files][672.4 MiB/ 1.1 GiB] 59% Done | [376/3.4k files][672.7 MiB/ 1.1 GiB] 59% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/icinterleave.c [Content-Type=text/x-csrc]... Step #8: / [376/3.4k files][674.0 MiB/ 1.1 GiB] 59% Done / [377/3.4k files][674.2 MiB/ 1.1 GiB] 59% Done / [378/3.4k files][674.5 MiB/ 1.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/etinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gcred.c [Content-Type=text/x-csrc]... Step #8: / [378/3.4k files][675.3 MiB/ 1.1 GiB] 59% Done / [378/3.4k files][675.3 MiB/ 1.1 GiB] 59% Done / [379/3.4k files][675.3 MiB/ 1.1 GiB] 59% Done / [380/3.4k files][675.3 MiB/ 1.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gss-threads/gss-server.c [Content-Type=text/x-csrc]... Step #8: / [380/3.4k files][676.0 MiB/ 1.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gss-threads/gss-client.c [Content-Type=text/x-csrc]... Step #8: / [380/3.4k files][676.3 MiB/ 1.1 GiB] 59% Done / [381/3.4k files][676.6 MiB/ 1.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gss-threads/gss-misc.h [Content-Type=text/x-chdr]... Step #8: / [381/3.4k files][677.1 MiB/ 1.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gss-threads/gss-misc.c [Content-Type=text/x-csrc]... Step #8: / [381/3.4k files][677.1 MiB/ 1.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/shlib/t_loader.c [Content-Type=text/x-csrc]... Step #8: / [382/3.4k files][677.4 MiB/ 1.1 GiB] 59% Done / [382/3.4k files][677.4 MiB/ 1.1 GiB] 59% Done / [383/3.4k files][677.6 MiB/ 1.1 GiB] 59% Done / [384/3.4k files][678.9 MiB/ 1.1 GiB] 59% Done / [385/3.4k files][679.2 MiB/ 1.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/hammer/kdc5_hammer.c [Content-Type=text/x-csrc]... Step #8: / [385/3.4k files][679.4 MiB/ 1.1 GiB] 59% Done / [386/3.4k files][679.7 MiB/ 1.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_credstore.c [Content-Type=text/x-csrc]... Step #8: / [386/3.4k files][680.3 MiB/ 1.1 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_export_name.c [Content-Type=text/x-csrc]... Step #8: / [386/3.4k files][681.8 MiB/ 1.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_srcattrs.c [Content-Type=text/x-csrc]... Step #8: / [386/3.4k files][681.8 MiB/ 1.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/hammer/pp.c [Content-Type=text/x-csrc]... Step #8: / [386/3.4k files][681.8 MiB/ 1.1 GiB] 60% Done / [387/3.4k files][681.8 MiB/ 1.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_ccselect.c [Content-Type=text/x-csrc]... Step #8: / [388/3.4k files][682.1 MiB/ 1.1 GiB] 60% Done / [388/3.4k files][682.1 MiB/ 1.1 GiB] 60% Done / [389/3.4k files][682.3 MiB/ 1.1 GiB] 60% Done / [390/3.4k files][682.3 MiB/ 1.1 GiB] 60% Done / [391/3.4k files][683.4 MiB/ 1.1 GiB] 60% Done / [392/3.4k files][684.2 MiB/ 1.1 GiB] 60% Done / [393/3.4k files][684.4 MiB/ 1.1 GiB] 60% Done / [394/3.4k files][684.4 MiB/ 1.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_store_cred.c [Content-Type=text/x-csrc]... Step #8: / [394/3.4k files][685.4 MiB/ 1.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_ciflags.c [Content-Type=text/x-csrc]... Step #8: / [394/3.4k files][685.7 MiB/ 1.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_bindings.c [Content-Type=text/x-csrc]... Step #8: / [394/3.4k files][686.0 MiB/ 1.1 GiB] 60% Done / [394/3.4k files][686.2 MiB/ 1.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_add_cred.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_oid.c [Content-Type=text/x-csrc]... Step #8: / [394/3.4k files][686.5 MiB/ 1.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_accname.c [Content-Type=text/x-csrc]... Step #8: / [395/3.4k files][686.5 MiB/ 1.1 GiB] 60% Done / [395/3.4k files][686.5 MiB/ 1.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_s4u.c [Content-Type=text/x-csrc]... Step #8: / [395/3.4k files][686.8 MiB/ 1.1 GiB] 60% Done / [395/3.4k files][687.0 MiB/ 1.1 GiB] 60% Done / [396/3.4k files][687.3 MiB/ 1.1 GiB] 60% Done / [397/3.4k files][688.0 MiB/ 1.1 GiB] 60% Done / [398/3.4k files][688.0 MiB/ 1.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/reload.c [Content-Type=text/x-csrc]... Step #8: / [398/3.4k files][688.3 MiB/ 1.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_context.c [Content-Type=text/x-csrc]... Step #8: / [398/3.4k files][688.6 MiB/ 1.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_pcontok.c [Content-Type=text/x-csrc]... Step #8: / [399/3.4k files][688.8 MiB/ 1.1 GiB] 60% Done / [399/3.4k files][688.8 MiB/ 1.1 GiB] 60% Done / [400/3.4k files][688.8 MiB/ 1.1 GiB] 60% Done / [401/3.4k files][689.1 MiB/ 1.1 GiB] 60% Done / [402/3.4k files][689.3 MiB/ 1.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/common.h [Content-Type=text/x-chdr]... Step #8: / [402/3.4k files][689.8 MiB/ 1.1 GiB] 60% Done / [403/3.4k files][692.5 MiB/ 1.1 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_iakerb.c [Content-Type=text/x-csrc]... Step #8: / [403/3.4k files][692.7 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_imp_cred.c [Content-Type=text/x-csrc]... Step #8: / [403/3.4k files][693.0 MiB/ 1.1 GiB] 61% Done / [404/3.4k files][693.3 MiB/ 1.1 GiB] 61% Done / [405/3.4k files][693.3 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_s4u2proxy_krb5.c [Content-Type=text/x-csrc]... Step #8: / [405/3.4k files][693.5 MiB/ 1.1 GiB] 61% Done / [406/3.4k files][694.0 MiB/ 1.1 GiB] 61% Done / [407/3.4k files][694.3 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_export_cred.c [Content-Type=text/x-csrc]... Step #8: / [408/3.4k files][694.6 MiB/ 1.1 GiB] 61% Done / [408/3.4k files][694.8 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_inq_mechs_name.c [Content-Type=text/x-csrc]... Step #8: / [408/3.4k files][695.3 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_inq_ctx.c [Content-Type=text/x-csrc]... Step #8: / [408/3.4k files][695.6 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_invalid.c [Content-Type=text/x-csrc]... Step #8: / [408/3.4k files][695.8 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_namingexts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_lifetime.c [Content-Type=text/x-csrc]... Step #8: / [408/3.4k files][696.4 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_spnego.c [Content-Type=text/x-csrc]... Step #8: / [408/3.4k files][696.4 MiB/ 1.1 GiB] 61% Done / [408/3.4k files][696.6 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_gssexts.c [Content-Type=text/x-csrc]... Step #8: / [408/3.4k files][696.9 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_err.c [Content-Type=text/x-csrc]... Step #8: / [408/3.4k files][697.4 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_enctypes.c [Content-Type=text/x-csrc]... Step #8: / [408/3.4k files][697.7 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_saslname.c [Content-Type=text/x-csrc]... Step #8: / [408/3.4k files][697.9 MiB/ 1.1 GiB] 61% Done / [409/3.4k files][697.9 MiB/ 1.1 GiB] 61% Done / [410/3.4k files][698.2 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_iov.c [Content-Type=text/x-csrc]... Step #8: / [410/3.4k files][698.4 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_imp_name.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/ccrefresh.c [Content-Type=text/x-csrc]... Step #8: / [410/3.4k files][699.0 MiB/ 1.1 GiB] 61% Done / [410/3.4k files][699.0 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_inq_cred.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/ccinit.c [Content-Type=text/x-csrc]... Step #8: / [411/3.4k files][699.2 MiB/ 1.1 GiB] 61% Done / [411/3.4k files][699.2 MiB/ 1.1 GiB] 61% Done / [411/3.4k files][699.2 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/gssapi/t_prf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/verify/pkey.c [Content-Type=text/x-csrc]... Step #8: / [412/3.4k files][699.7 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/verify/kdb5_verify.c [Content-Type=text/x-csrc]... Step #8: / [413/3.4k files][699.7 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/krb5_decode_test.c [Content-Type=text/x-csrc]... Step #8: / [413/3.4k files][700.0 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/utility.c [Content-Type=text/x-csrc]... Step #8: / [414/3.4k files][700.2 MiB/ 1.1 GiB] 61% Done / [415/3.4k files][700.2 MiB/ 1.1 GiB] 61% Done / [416/3.4k files][700.2 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/krb5_decode_leak.c [Content-Type=text/x-csrc]... Step #8: / [416/3.4k files][700.5 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/t_trval.c [Content-Type=text/x-csrc]... Step #8: / [417/3.4k files][700.5 MiB/ 1.1 GiB] 61% Done / [417/3.4k files][700.8 MiB/ 1.1 GiB] 61% Done / [417/3.4k files][701.1 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/debug.h [Content-Type=text/x-chdr]... Step #8: / [418/3.4k files][701.1 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/trval.c [Content-Type=text/x-csrc]... Step #8: / [419/3.4k files][701.1 MiB/ 1.1 GiB] 61% Done / [419/3.4k files][701.6 MiB/ 1.1 GiB] 61% Done / [420/3.4k files][701.6 MiB/ 1.1 GiB] 61% Done / [420/3.4k files][701.9 MiB/ 1.1 GiB] 61% Done / [420/3.4k files][702.1 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/ktest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/krb5_encode_test.c [Content-Type=text/x-csrc]... Step #8: / [420/3.4k files][702.6 MiB/ 1.1 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/ktest_equal.h [Content-Type=text/x-chdr]... Step #8: / [420/3.4k files][702.9 MiB/ 1.1 GiB] 61% Done / [420/3.4k files][704.2 MiB/ 1.1 GiB] 62% Done / [420/3.4k files][704.7 MiB/ 1.1 GiB] 62% Done / [420/3.4k files][704.7 MiB/ 1.1 GiB] 62% Done / [421/3.4k files][706.0 MiB/ 1.1 GiB] 62% Done / [422/3.4k files][706.0 MiB/ 1.1 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/utility.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/ktest_equal.c [Content-Type=text/x-csrc]... Step #8: / [423/3.4k files][706.3 MiB/ 1.1 GiB] 62% Done / [424/3.4k files][706.3 MiB/ 1.1 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/ktest.c [Content-Type=text/x-csrc]... Step #8: / [424/3.4k files][707.1 MiB/ 1.1 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/asn.1/make-vectors.c [Content-Type=text/x-csrc]... Step #8: / [425/3.4k files][707.4 MiB/ 1.1 GiB] 62% Done / [425/3.4k files][707.4 MiB/ 1.1 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/misc/test_nfold.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/misc/test_cxx_kadm5.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/misc/test_getsockname.c [Content-Type=text/x-csrc]... Step #8: / [425/3.4k files][707.6 MiB/ 1.1 GiB] 62% Done / [425/3.4k files][707.6 MiB/ 1.1 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/misc/test_cxx_krb5.cpp [Content-Type=text/x-c++src]... Step #8: / [425/3.4k files][708.2 MiB/ 1.1 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/misc/test_chpw_message.c [Content-Type=text/x-csrc]... Step #8: / [425/3.4k files][708.5 MiB/ 1.1 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/misc/test_getpw.c [Content-Type=text/x-csrc]... Step #8: / [426/3.4k files][708.8 MiB/ 1.1 GiB] 62% Done / [426/3.4k files][708.8 MiB/ 1.1 GiB] 62% Done / [427/3.4k files][708.8 MiB/ 1.1 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/misc/test_cxx_k5int.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/misc/test_cxx_rpc.cpp [Content-Type=text/x-c++src]... Step #8: / [428/3.4k files][709.0 MiB/ 1.1 GiB] 62% Done / [429/3.4k files][709.3 MiB/ 1.1 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/misc/test_cxx_gss.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/threads/gss-perf.c [Content-Type=text/x-csrc]... Step #8: / [429/3.4k files][709.8 MiB/ 1.1 GiB] 62% Done / [430/3.4k files][709.8 MiB/ 1.1 GiB] 62% Done / [430/3.4k files][709.8 MiB/ 1.1 GiB] 62% Done / [431/3.4k files][710.6 MiB/ 1.1 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/threads/prof1.c [Content-Type=text/x-csrc]... Step #8: / [431/3.4k files][710.6 MiB/ 1.1 GiB] 62% Done / [431/3.4k files][710.8 MiB/ 1.1 GiB] 62% Done / [432/3.4k files][710.8 MiB/ 1.1 GiB] 62% Done / [433/3.4k files][711.1 MiB/ 1.1 GiB] 62% Done / [433/3.4k files][711.1 MiB/ 1.1 GiB] 62% Done / [433/3.4k files][711.1 MiB/ 1.1 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/threads/t_rcache.c [Content-Type=text/x-csrc]... Step #8: / [433/3.4k files][711.7 MiB/ 1.1 GiB] 62% Done / [434/3.4k files][711.7 MiB/ 1.1 GiB] 62% Done / [435/3.4k files][712.0 MiB/ 1.1 GiB] 62% Done / [436/3.4k files][712.2 MiB/ 1.1 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/threads/profread.c [Content-Type=text/x-csrc]... Step #8: / [436/3.4k files][713.0 MiB/ 1.1 GiB] 62% Done / [437/3.4k files][713.0 MiB/ 1.1 GiB] 62% Done / [438/3.4k files][713.3 MiB/ 1.1 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/threads/init_ctx.c [Content-Type=text/x-csrc]... Step #8: / [439/3.4k files][713.6 MiB/ 1.1 GiB] 62% Done / [440/3.4k files][713.6 MiB/ 1.1 GiB] 62% Done / [441/3.4k files][713.6 MiB/ 1.1 GiB] 62% Done / [442/3.4k files][713.8 MiB/ 1.1 GiB] 62% Done / [442/3.4k files][714.1 MiB/ 1.1 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_ndr.c [Content-Type=text/x-csrc]... Step #8: / [443/3.4k files][714.6 MiB/ 1.1 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_pac.c [Content-Type=text/x-csrc]... Step #8: / [444/3.4k files][715.1 MiB/ 1.1 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_json.c [Content-Type=text/x-csrc]... Step #8: / [444/3.4k files][715.9 MiB/ 1.1 GiB] 63% Done / [445/3.4k files][716.7 MiB/ 1.1 GiB] 63% Done / [446/3.4k files][716.7 MiB/ 1.1 GiB] 63% Done / [447/3.4k files][716.7 MiB/ 1.1 GiB] 63% Done / [447/3.4k files][716.9 MiB/ 1.1 GiB] 63% Done / [447/3.4k files][718.0 MiB/ 1.1 GiB] 63% Done / [448/3.4k files][718.2 MiB/ 1.1 GiB] 63% Done / [449/3.4k files][718.5 MiB/ 1.1 GiB] 63% Done / [449/3.4k files][718.5 MiB/ 1.1 GiB] 63% Done / [449/3.4k files][718.7 MiB/ 1.1 GiB] 63% Done / [450/3.4k files][719.0 MiB/ 1.1 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_kdc.c [Content-Type=text/x-csrc]... Step #8: / [451/3.4k files][719.3 MiB/ 1.1 GiB] 63% Done / [452/3.4k files][719.3 MiB/ 1.1 GiB] 63% Done / [453/3.4k files][719.3 MiB/ 1.1 GiB] 63% Done / [454/3.4k files][719.5 MiB/ 1.1 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_aes.c [Content-Type=text/x-csrc]... Step #8: / [455/3.4k files][719.5 MiB/ 1.1 GiB] 63% Done / [456/3.4k files][720.3 MiB/ 1.1 GiB] 63% Done / [457/3.4k files][720.3 MiB/ 1.1 GiB] 63% Done / [458/3.4k files][720.6 MiB/ 1.1 GiB] 63% Done / [459/3.4k files][720.6 MiB/ 1.1 GiB] 63% Done / [460/3.4k files][721.3 MiB/ 1.1 GiB] 63% Done / [460/3.4k files][721.6 MiB/ 1.1 GiB] 63% Done / [461/3.4k files][721.6 MiB/ 1.1 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_oid.c [Content-Type=text/x-csrc]... Step #8: / [461/3.4k files][722.1 MiB/ 1.1 GiB] 63% Done / [462/3.4k files][722.4 MiB/ 1.1 GiB] 63% Done / [463/3.4k files][722.6 MiB/ 1.1 GiB] 63% Done / [464/3.4k files][722.6 MiB/ 1.1 GiB] 63% Done / [465/3.4k files][722.9 MiB/ 1.1 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_asn.c [Content-Type=text/x-csrc]... Step #8: - - [466/3.4k files][723.4 MiB/ 1.1 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_krb.c [Content-Type=text/x-csrc]... Step #8: - [466/3.4k files][723.9 MiB/ 1.1 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_crypto.c [Content-Type=text/x-csrc]... Step #8: - [466/3.4k files][724.2 MiB/ 1.1 GiB] 63% Done - [466/3.4k files][724.7 MiB/ 1.1 GiB] 63% Done - [466/3.4k files][725.0 MiB/ 1.1 GiB] 63% Done - [466/3.4k files][725.5 MiB/ 1.1 GiB] 63% Done - [467/3.4k files][725.7 MiB/ 1.1 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_des.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c [Content-Type=text/x-csrc]... Step #8: - [468/3.4k files][727.0 MiB/ 1.1 GiB] 64% Done - [468/3.4k files][727.5 MiB/ 1.1 GiB] 64% Done - [468/3.4k files][727.8 MiB/ 1.1 GiB] 64% Done - [469/3.4k files][728.3 MiB/ 1.1 GiB] 64% Done - [470/3.4k files][728.6 MiB/ 1.1 GiB] 64% Done - [471/3.4k files][728.8 MiB/ 1.1 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c [Content-Type=text/x-csrc]... Step #8: - [471/3.4k files][729.6 MiB/ 1.1 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_krad.c [Content-Type=text/x-csrc]... Step #8: - [471/3.4k files][730.1 MiB/ 1.1 GiB] 64% Done - [472/3.4k files][730.1 MiB/ 1.1 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_gss.c [Content-Type=text/x-csrc]... Step #8: - [472/3.4k files][731.4 MiB/ 1.1 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_profile.c [Content-Type=text/x-csrc]... Step #8: - [472/3.4k files][732.5 MiB/ 1.1 GiB] 64% Done - [473/3.4k files][733.0 MiB/ 1.1 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_chpw.c [Content-Type=text/x-csrc]... Step #8: - [474/3.4k files][734.3 MiB/ 1.1 GiB] 64% Done - [474/3.4k files][734.3 MiB/ 1.1 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_util.c [Content-Type=text/x-csrc]... Step #8: - [474/3.4k files][734.8 MiB/ 1.1 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/fuzzing/fuzz_attrset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/tests/create/kdb5_mkdums.c [Content-Type=text/x-csrc]... Step #8: - [474/3.4k files][735.0 MiB/ 1.1 GiB] 64% Done - [474/3.4k files][735.0 MiB/ 1.1 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/prototype/prototype.h [Content-Type=text/x-chdr]... Step #8: - [475/3.4k files][735.6 MiB/ 1.1 GiB] 64% Done - [476/3.4k files][735.6 MiB/ 1.1 GiB] 64% Done - [476/3.4k files][735.8 MiB/ 1.1 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/prototype/prototype.c [Content-Type=text/x-csrc]... Step #8: - [476/3.4k files][737.1 MiB/ 1.1 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kprop/kpropd.c [Content-Type=text/x-csrc]... Step #8: - [476/3.4k files][737.4 MiB/ 1.1 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kprop/kproplog.c [Content-Type=text/x-csrc]... Step #8: - [477/3.4k files][737.6 MiB/ 1.1 GiB] 64% Done - [478/3.4k files][737.6 MiB/ 1.1 GiB] 64% Done - [478/3.4k files][737.6 MiB/ 1.1 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kprop/kprop_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kprop/kpropd_rpc.c [Content-Type=text/x-csrc]... Step #8: - [478/3.4k files][738.1 MiB/ 1.1 GiB] 65% Done - [478/3.4k files][738.4 MiB/ 1.1 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kprop/kprop.h [Content-Type=text/x-chdr]... Step #8: - [478/3.4k files][738.9 MiB/ 1.1 GiB] 65% Done - [479/3.4k files][739.7 MiB/ 1.1 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kprop/kprop.c [Content-Type=text/x-csrc]... Step #8: - [479/3.4k files][740.0 MiB/ 1.1 GiB] 65% Done - [480/3.4k files][740.0 MiB/ 1.1 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/kpasswd/kpasswd.c [Content-Type=text/x-csrc]... Step #8: - [481/3.4k files][741.3 MiB/ 1.1 GiB] 65% Done - [481/3.4k files][741.3 MiB/ 1.1 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/kcpytkt/kcpytkt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/klist/klist.c [Content-Type=text/x-csrc]... Step #8: - [481/3.4k files][741.8 MiB/ 1.1 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/kinit/kinit_kdb.c [Content-Type=text/x-csrc]... Step #8: - [481/3.4k files][742.4 MiB/ 1.1 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/kinit/kinit.c [Content-Type=text/x-csrc]... Step #8: - [481/3.4k files][742.6 MiB/ 1.1 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/kinit/extern.h [Content-Type=text/x-chdr]... Step #8: - [481/3.4k files][742.9 MiB/ 1.1 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/ksu/ccache.c [Content-Type=text/x-csrc]... Step #8: - [481/3.4k files][742.9 MiB/ 1.1 GiB] 65% Done - [482/3.4k files][743.1 MiB/ 1.1 GiB] 65% Done - [483/3.4k files][743.1 MiB/ 1.1 GiB] 65% Done - [483/3.4k files][743.1 MiB/ 1.1 GiB] 65% Done - [484/3.4k files][743.4 MiB/ 1.1 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/ksu/main.c [Content-Type=text/x-csrc]... Step #8: - [484/3.4k files][745.5 MiB/ 1.1 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/ksu/authorization.c [Content-Type=text/x-csrc]... Step #8: - [484/3.4k files][745.7 MiB/ 1.1 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/ksu/xmalloc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/ksu/heuristic.c [Content-Type=text/x-csrc]... Step #8: - [484/3.4k files][745.7 MiB/ 1.1 GiB] 65% Done - [484/3.4k files][746.0 MiB/ 1.1 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/ksu/setenv.c [Content-Type=text/x-csrc]... Step #8: - [485/3.4k files][746.3 MiB/ 1.1 GiB] 65% Done - [485/3.4k files][746.6 MiB/ 1.1 GiB] 65% Done - [486/3.4k files][748.1 MiB/ 1.1 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/ksu/krb_auth_su.c [Content-Type=text/x-csrc]... Step #8: - [487/3.4k files][748.4 MiB/ 1.1 GiB] 65% Done - [487/3.4k files][748.4 MiB/ 1.1 GiB] 65% Done - [488/3.4k files][748.6 MiB/ 1.1 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/ksu/ksu.h [Content-Type=text/x-chdr]... Step #8: - [489/3.4k files][749.2 MiB/ 1.1 GiB] 65% Done - [490/3.4k files][749.2 MiB/ 1.1 GiB] 65% Done - [490/3.4k files][749.2 MiB/ 1.1 GiB] 65% Done - [491/3.4k files][750.2 MiB/ 1.1 GiB] 66% Done - [492/3.4k files][750.2 MiB/ 1.1 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/kswitch/kswitch.c [Content-Type=text/x-csrc]... Step #8: - [492/3.4k files][751.6 MiB/ 1.1 GiB] 66% Done - [493/3.4k files][751.6 MiB/ 1.1 GiB] 66% Done - [494/3.4k files][751.8 MiB/ 1.1 GiB] 66% Done - [495/3.4k files][752.1 MiB/ 1.1 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/kdestroy/kdestroy.c [Content-Type=text/x-csrc]... Step #8: - [495/3.4k files][752.3 MiB/ 1.1 GiB] 66% Done - [496/3.4k files][753.1 MiB/ 1.1 GiB] 66% Done - [497/3.4k files][753.4 MiB/ 1.1 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/kdeltkt/kdeltkt.c [Content-Type=text/x-csrc]... Step #8: - [497/3.4k files][754.2 MiB/ 1.1 GiB] 66% Done - [498/3.4k files][755.2 MiB/ 1.1 GiB] 66% Done - [499/3.4k files][755.4 MiB/ 1.1 GiB] 66% Done - [500/3.4k files][756.0 MiB/ 1.1 GiB] 66% Done - [501/3.4k files][757.0 MiB/ 1.1 GiB] 66% Done - [502/3.4k files][757.0 MiB/ 1.1 GiB] 66% Done - [503/3.4k files][757.0 MiB/ 1.1 GiB] 66% Done - [504/3.4k files][757.3 MiB/ 1.1 GiB] 66% Done - [505/3.4k files][758.3 MiB/ 1.1 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/clients/kvno/kvno.c [Content-Type=text/x-csrc]... Step #8: - [505/3.4k files][759.1 MiB/ 1.1 GiB] 66% Done - [506/3.4k files][759.1 MiB/ 1.1 GiB] 66% Done - [507/3.4k files][759.1 MiB/ 1.1 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-ipc_stream.h [Content-Type=text/x-chdr]... Step #8: - [507/3.4k files][760.4 MiB/ 1.1 GiB] 66% Done - [508/3.4k files][760.4 MiB/ 1.1 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/autoconf.h [Content-Type=text/x-chdr]... Step #8: - [509/3.4k files][760.6 MiB/ 1.1 GiB] 66% Done - [509/3.4k files][760.9 MiB/ 1.1 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/fake-addrinfo.h [Content-Type=text/x-chdr]... Step #8: - [510/3.4k files][761.6 MiB/ 1.1 GiB] 67% Done - [510/3.4k files][761.6 MiB/ 1.1 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kcm.h [Content-Type=text/x-chdr]... Step #8: - [510/3.4k files][762.2 MiB/ 1.1 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/iprop.h [Content-Type=text/x-chdr]... Step #8: - [511/3.4k files][762.4 MiB/ 1.1 GiB] 67% Done - [511/3.4k files][762.7 MiB/ 1.1 GiB] 67% Done - [512/3.4k files][763.0 MiB/ 1.1 GiB] 67% Done - [513/3.4k files][764.5 MiB/ 1.1 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssapi.h [Content-Type=text/x-chdr]... Step #8: - [513/3.4k files][764.5 MiB/ 1.1 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-base64.h [Content-Type=text/x-chdr]... Step #8: - [513/3.4k files][766.9 MiB/ 1.1 GiB] 67% Done - [514/3.4k files][767.1 MiB/ 1.1 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-cmocka.h [Content-Type=text/x-chdr]... Step #8: - [514/3.4k files][767.9 MiB/ 1.1 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kdb_kt.h [Content-Type=text/x-chdr]... Step #8: - [514/3.4k files][768.9 MiB/ 1.1 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/win-mac.h [Content-Type=text/x-chdr]... Step #8: - [514/3.4k files][770.5 MiB/ 1.1 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-platform.h [Content-Type=text/x-chdr]... Step #8: - [514/3.4k files][771.2 MiB/ 1.1 GiB] 67% Done - [514/3.4k files][771.2 MiB/ 1.1 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-hex.h [Content-Type=text/x-chdr]... Step #8: - [515/3.4k files][771.5 MiB/ 1.1 GiB] 67% Done - [515/3.4k files][771.8 MiB/ 1.1 GiB] 67% Done - [516/3.4k files][775.7 MiB/ 1.1 GiB] 68% Done - [517/3.4k files][775.7 MiB/ 1.1 GiB] 68% Done - [518/3.4k files][777.5 MiB/ 1.1 GiB] 68% Done - [519/3.4k files][777.5 MiB/ 1.1 GiB] 68% Done - [520/3.4k files][778.0 MiB/ 1.1 GiB] 68% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/osconf.h [Content-Type=text/x-chdr]... Step #8: \ [520/3.4k files][779.8 MiB/ 1.1 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/verto.h [Content-Type=text/x-chdr]... Step #8: \ [520/3.4k files][780.1 MiB/ 1.1 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-trace.h [Content-Type=text/x-chdr]... Step #8: \ [520/3.4k files][781.1 MiB/ 1.1 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-json.h [Content-Type=text/x-chdr]... Step #8: \ [520/3.4k files][781.4 MiB/ 1.1 GiB] 68% Done \ [521/3.4k files][781.6 MiB/ 1.1 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kdb.h [Content-Type=text/x-chdr]... Step #8: \ [521/3.4k files][781.9 MiB/ 1.1 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-input.h [Content-Type=text/x-chdr]... Step #8: \ [521/3.4k files][782.1 MiB/ 1.1 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-int.h [Content-Type=text/x-chdr]... Step #8: \ [521/3.4k files][782.4 MiB/ 1.1 GiB] 68% Done \ [522/3.4k files][782.4 MiB/ 1.1 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/CredentialsCache.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/CredentialsCache2.h [Content-Type=text/x-chdr]... Step #8: \ [522/3.4k files][783.4 MiB/ 1.1 GiB] 68% Done \ [522/3.4k files][783.4 MiB/ 1.1 GiB] 68% Done \ [523/3.4k files][783.7 MiB/ 1.1 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-int-pkinit.h [Content-Type=text/x-chdr]... Step #8: \ [524/3.4k files][784.2 MiB/ 1.1 GiB] 69% Done \ [524/3.4k files][784.2 MiB/ 1.1 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-plugin.h [Content-Type=text/x-chdr]... Step #8: \ [524/3.4k files][785.2 MiB/ 1.1 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-regex.h [Content-Type=text/x-chdr]... Step #8: \ [524/3.4k files][786.0 MiB/ 1.1 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-gmt_mktime.h [Content-Type=text/x-chdr]... Step #8: \ [524/3.4k files][786.3 MiB/ 1.1 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-der.h [Content-Type=text/x-chdr]... Step #8: \ [524/3.4k files][786.6 MiB/ 1.1 GiB] 69% Done \ [525/3.4k files][786.8 MiB/ 1.1 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/copyright.h [Content-Type=text/x-chdr]... Step #8: \ [526/3.4k files][786.8 MiB/ 1.1 GiB] 69% Done \ [527/3.4k files][786.8 MiB/ 1.1 GiB] 69% Done \ [527/3.4k files][787.1 MiB/ 1.1 GiB] 69% Done \ [528/3.4k files][787.1 MiB/ 1.1 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/com_err.h [Content-Type=text/x-chdr]... Step #8: \ [528/3.4k files][787.6 MiB/ 1.1 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-err.h [Content-Type=text/x-chdr]... Step #8: \ [528/3.4k files][788.4 MiB/ 1.1 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-buf.h [Content-Type=text/x-chdr]... Step #8: \ [528/3.4k files][789.6 MiB/ 1.1 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/db.h [Content-Type=text/x-chdr]... Step #8: \ [528/3.4k files][789.8 MiB/ 1.1 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/adm_proto.h [Content-Type=text/x-chdr]... Step #8: \ [528/3.4k files][790.6 MiB/ 1.1 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kdb_log.h [Content-Type=text/x-chdr]... Step #8: \ [528/3.4k files][790.9 MiB/ 1.1 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-tls.h [Content-Type=text/x-chdr]... Step #8: \ [528/3.4k files][791.7 MiB/ 1.1 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/net-server.h [Content-Type=text/x-chdr]... Step #8: \ [528/3.4k files][792.2 MiB/ 1.1 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/port-sockets.h [Content-Type=text/x-chdr]... Step #8: \ [528/3.4k files][792.5 MiB/ 1.1 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-spake.h [Content-Type=text/x-chdr]... Step #8: \ [528/3.4k files][792.8 MiB/ 1.1 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/foreachaddr.h [Content-Type=text/x-chdr]... Step #8: \ [528/3.4k files][793.8 MiB/ 1.1 GiB] 69% Done \ [529/3.4k files][793.8 MiB/ 1.1 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kdc_j_encode.h [Content-Type=text/x-chdr]... Step #8: \ [529/3.4k files][793.8 MiB/ 1.1 GiB] 69% Done \ [530/3.4k files][794.6 MiB/ 1.1 GiB] 69% Done \ [531/3.4k files][794.8 MiB/ 1.1 GiB] 70% Done \ [532/3.4k files][796.6 MiB/ 1.1 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-queue.h [Content-Type=text/x-chdr]... Step #8: \ [532/3.4k files][796.9 MiB/ 1.1 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-hashtab.h [Content-Type=text/x-chdr]... Step #8: \ [532/3.4k files][797.4 MiB/ 1.1 GiB] 70% Done \ [533/3.4k files][797.4 MiB/ 1.1 GiB] 70% Done \ [534/3.4k files][797.4 MiB/ 1.1 GiB] 70% Done \ [535/3.4k files][797.4 MiB/ 1.1 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/db-config.h [Content-Type=text/x-chdr]... Step #8: \ [535/3.4k files][799.2 MiB/ 1.1 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-utf8.h [Content-Type=text/x-chdr]... Step #8: \ [535/3.4k files][799.5 MiB/ 1.1 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/socket-utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-util.h [Content-Type=text/x-chdr]... Step #8: \ [535/3.4k files][800.0 MiB/ 1.1 GiB] 70% Done \ [535/3.4k files][800.0 MiB/ 1.1 GiB] 70% Done \ [536/3.4k files][800.3 MiB/ 1.1 GiB] 70% Done \ [537/3.4k files][800.3 MiB/ 1.1 GiB] 70% Done \ [538/3.4k files][800.6 MiB/ 1.1 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/iprop_hdr.h [Content-Type=text/x-chdr]... Step #8: \ [538/3.4k files][801.3 MiB/ 1.1 GiB] 70% Done \ [539/3.4k files][801.6 MiB/ 1.1 GiB] 70% Done \ [540/3.4k files][802.1 MiB/ 1.1 GiB] 70% Done \ [541/3.4k files][802.1 MiB/ 1.1 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-thread.h [Content-Type=text/x-chdr]... Step #8: \ [541/3.4k files][802.4 MiB/ 1.1 GiB] 70% Done \ [542/3.4k files][802.4 MiB/ 1.1 GiB] 70% Done \ [543/3.4k files][802.6 MiB/ 1.1 GiB] 70% Done \ [544/3.4k files][803.1 MiB/ 1.1 GiB] 70% Done \ [545/3.4k files][803.4 MiB/ 1.1 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/profile.h [Content-Type=text/x-chdr]... Step #8: \ [545/3.4k files][803.7 MiB/ 1.1 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/k5-unicode.h [Content-Type=text/x-chdr]... Step #8: \ [545/3.4k files][803.9 MiB/ 1.1 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/ss/ss_err.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krad.h [Content-Type=text/x-chdr]... Step #8: \ [545/3.4k files][804.2 MiB/ 1.1 GiB] 70% Done \ [545/3.4k files][804.2 MiB/ 1.1 GiB] 70% Done \ [546/3.4k files][804.4 MiB/ 1.1 GiB] 70% Done \ [547/3.4k files][804.4 MiB/ 1.1 GiB] 70% Done \ [548/3.4k files][804.7 MiB/ 1.1 GiB] 70% Done \ [549/3.4k files][804.7 MiB/ 1.1 GiB] 70% Done \ [550/3.4k files][804.7 MiB/ 1.1 GiB] 70% Done \ [551/3.4k files][804.7 MiB/ 1.1 GiB] 70% Done \ [552/3.4k files][806.0 MiB/ 1.1 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/kadm5_auth_plugin.h [Content-Type=text/x-chdr]... Step #8: \ [553/3.4k files][806.5 MiB/ 1.1 GiB] 71% Done \ [553/3.4k files][806.8 MiB/ 1.1 GiB] 71% Done \ [554/3.4k files][807.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/ss/ss.h [Content-Type=text/x-chdr]... Step #8: \ [554/3.4k files][807.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/ccselect_plugin.h [Content-Type=text/x-chdr]... Step #8: \ [555/3.4k files][807.7 MiB/ 1.1 GiB] 71% Done \ [555/3.4k files][807.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/kdcpreauth_plugin.h [Content-Type=text/x-chdr]... Step #8: \ [555/3.4k files][807.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/certauth_plugin.h [Content-Type=text/x-chdr]... Step #8: \ [556/3.4k files][807.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/kdcauthdata_plugin.h [Content-Type=text/x-chdr]... Step #8: \ [556/3.4k files][807.7 MiB/ 1.1 GiB] 71% Done \ [556/3.4k files][807.7 MiB/ 1.1 GiB] 71% Done \ [557/3.4k files][807.7 MiB/ 1.1 GiB] 71% Done \ [558/3.4k files][807.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/krb5.h [Content-Type=text/x-chdr]... Step #8: \ [558/3.4k files][807.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/locate_plugin.h [Content-Type=text/x-chdr]... Step #8: \ [558/3.4k files][807.7 MiB/ 1.1 GiB] 71% Done \ [559/3.4k files][807.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/preauth_plugin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/clpreauth_plugin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/kadm5_hook_plugin.h [Content-Type=text/x-chdr]... Step #8: \ [559/3.4k files][807.8 MiB/ 1.1 GiB] 71% Done \ [559/3.4k files][807.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/hostrealm_plugin.h [Content-Type=text/x-chdr]... Step #8: \ [559/3.4k files][807.8 MiB/ 1.1 GiB] 71% Done \ [559/3.4k files][807.8 MiB/ 1.1 GiB] 71% Done \ [560/3.4k files][807.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/plugin.h [Content-Type=text/x-chdr]... Step #8: \ [560/3.4k files][807.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/localauth_plugin.h [Content-Type=text/x-chdr]... Step #8: \ [561/3.4k files][807.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/audit_plugin.h [Content-Type=text/x-chdr]... Step #8: \ [561/3.4k files][807.8 MiB/ 1.1 GiB] 71% Done \ [561/3.4k files][807.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/authdata_plugin.h [Content-Type=text/x-chdr]... Step #8: \ [561/3.4k files][807.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/pwqual_plugin.h [Content-Type=text/x-chdr]... Step #8: \ [561/3.4k files][807.8 MiB/ 1.1 GiB] 71% Done \ [562/3.4k files][807.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssapi/gssapi_krb5.h [Content-Type=text/x-chdr]... Step #8: \ [562/3.4k files][807.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/krb5/kdcpolicy_plugin.h [Content-Type=text/x-chdr]... Step #8: \ [562/3.4k files][807.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssapi/gssapi.h [Content-Type=text/x-chdr]... Step #8: \ [562/3.4k files][807.8 MiB/ 1.1 GiB] 71% Done \ [563/3.4k files][807.8 MiB/ 1.1 GiB] 71% Done \ [564/3.4k files][807.8 MiB/ 1.1 GiB] 71% Done \ [565/3.4k files][807.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssapi/gssapi_generic.h [Content-Type=text/x-chdr]... Step #8: \ [565/3.4k files][808.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssapi/gssapi_ext.h [Content-Type=text/x-chdr]... Step #8: \ [565/3.4k files][808.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssapi/gssapi_alloc.h [Content-Type=text/x-chdr]... Step #8: \ [565/3.4k files][808.1 MiB/ 1.1 GiB] 71% Done \ [566/3.4k files][808.1 MiB/ 1.1 GiB] 71% Done \ [567/3.4k files][808.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/clnt.h [Content-Type=text/x-chdr]... Step #8: \ [567/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done \ [568/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/auth_unix.h [Content-Type=text/x-chdr]... Step #8: \ [568/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/rename.h [Content-Type=text/x-chdr]... Step #8: \ [569/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done \ [569/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/pmap_rmt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/netdb.h [Content-Type=text/x-chdr]... Step #8: \ [569/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done \ [569/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/rpc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/pmap_clnt.h [Content-Type=text/x-chdr]... Step #8: \ [569/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done \ [569/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/svc_auth.h [Content-Type=text/x-chdr]... Step #8: \ [569/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done \ [570/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/auth.h [Content-Type=text/x-chdr]... Step #8: \ [571/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done \ [571/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/auth_gss.h [Content-Type=text/x-chdr]... Step #8: \ [571/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/types.h [Content-Type=text/x-chdr]... Step #8: \ [571/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/pmap_prot.h [Content-Type=text/x-chdr]... Step #8: \ [571/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/auth_gssapi.h [Content-Type=text/x-chdr]... Step #8: \ [572/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done \ [572/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/svc.h [Content-Type=text/x-chdr]... Step #8: \ [572/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/xdr.h [Content-Type=text/x-chdr]... Step #8: \ [572/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/gssrpc/rpc_msg.h [Content-Type=text/x-chdr]... Step #8: \ [572/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kadm5/kadm_rpc.h [Content-Type=text/x-chdr]... Step #8: \ [572/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kadm5/kadm_err.h [Content-Type=text/x-chdr]... Step #8: \ [572/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kadm5/server_internal.h [Content-Type=text/x-chdr]... Step #8: \ [572/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done \ [573/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kadm5/admin.h [Content-Type=text/x-chdr]... Step #8: \ [574/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done \ [574/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kadm5/admin_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kadm5/chpass_util_strings.h [Content-Type=text/x-chdr]... Step #8: \ [574/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done \ [574/3.4k files][808.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kadm5/admin_xdr.h [Content-Type=text/x-chdr]... Step #8: \ [575/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [576/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [576/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [577/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [578/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [579/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [580/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/include/kadm5/client_internal.h [Content-Type=text/x-chdr]... Step #8: \ [581/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/replay.c [Content-Type=text/x-csrc]... Step #8: \ [582/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [583/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [584/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [585/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [586/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/kdc_util.c [Content-Type=text/x-csrc]... Step #8: \ [586/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [587/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [587/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [587/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [588/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/kdc_preauth_ec.c [Content-Type=text/x-csrc]... Step #8: \ [588/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/t_sockact.c [Content-Type=text/x-csrc]... Step #8: \ [588/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/tgs_policy.c [Content-Type=text/x-csrc]... Step #8: \ [588/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/kdc_util.h [Content-Type=text/x-chdr]... Step #8: \ [588/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/kdc_audit.h [Content-Type=text/x-chdr]... Step #8: \ [589/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [590/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [591/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [591/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/reqstate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/kdc_audit.c [Content-Type=text/x-csrc]... Step #8: \ [591/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/kdc_log.c [Content-Type=text/x-csrc]... Step #8: \ [591/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/authind.c [Content-Type=text/x-csrc]... Step #8: \ [592/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [592/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [593/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [593/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [594/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [595/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [596/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/t_replay.c [Content-Type=text/x-csrc]... Step #8: \ [596/3.4k files][808.3 MiB/ 1.1 GiB] 71% Done \ [597/3.4k files][808.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/main.c [Content-Type=text/x-csrc]... Step #8: \ [598/3.4k files][808.4 MiB/ 1.1 GiB] 71% Done \ [598/3.4k files][808.4 MiB/ 1.1 GiB] 71% Done \ [599/3.4k files][808.4 MiB/ 1.1 GiB] 71% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/dispatch.c [Content-Type=text/x-csrc]... Step #8: | [600/3.4k files][808.5 MiB/ 1.1 GiB] 71% Done | [601/3.4k files][808.5 MiB/ 1.1 GiB] 71% Done | [602/3.4k files][808.5 MiB/ 1.1 GiB] 71% Done | [602/3.4k files][808.5 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/kdc_authdata.c [Content-Type=text/x-csrc]... Step #8: | [603/3.4k files][808.5 MiB/ 1.1 GiB] 71% Done | [603/3.4k files][808.5 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/cammac.c [Content-Type=text/x-csrc]... Step #8: | [603/3.4k files][808.5 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/kdc_transit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/do_as_req.c [Content-Type=text/x-csrc]... Step #8: | [603/3.4k files][808.5 MiB/ 1.1 GiB] 71% Done | [604/3.4k files][808.5 MiB/ 1.1 GiB] 71% Done | [605/3.4k files][808.5 MiB/ 1.1 GiB] 71% Done | [605/3.4k files][808.5 MiB/ 1.1 GiB] 71% Done | [606/3.4k files][808.5 MiB/ 1.1 GiB] 71% Done | [607/3.4k files][808.5 MiB/ 1.1 GiB] 71% Done | [608/3.4k files][808.5 MiB/ 1.1 GiB] 71% Done | [609/3.4k files][808.5 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/kdc_preauth.c [Content-Type=text/x-csrc]... Step #8: | [609/3.4k files][808.5 MiB/ 1.1 GiB] 71% Done | [610/3.4k files][808.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/fast_util.c [Content-Type=text/x-csrc]... Step #8: | [610/3.4k files][808.6 MiB/ 1.1 GiB] 71% Done | [611/3.4k files][808.6 MiB/ 1.1 GiB] 71% Done | [612/3.4k files][808.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/policy.h [Content-Type=text/x-chdr]... Step #8: | [612/3.4k files][808.6 MiB/ 1.1 GiB] 71% Done | [613/3.4k files][808.6 MiB/ 1.1 GiB] 71% Done | [614/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done | [615/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done | [616/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done | [617/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/realm_data.h [Content-Type=text/x-chdr]... Step #8: | [617/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/policy.c [Content-Type=text/x-csrc]... Step #8: | [617/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done | [618/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done | [619/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done | [620/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done | [621/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done | [622/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done | [623/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done | [624/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/extern.c [Content-Type=text/x-csrc]... Step #8: | [624/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done | [625/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/ndr.c [Content-Type=text/x-csrc]... Step #8: | [626/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done | [626/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/t_ndr.c [Content-Type=text/x-csrc]... Step #8: | [626/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/rtest.c [Content-Type=text/x-csrc]... Step #8: | [626/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done | [627/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/kdc_preauth_encts.c [Content-Type=text/x-csrc]... Step #8: | [628/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done | [628/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/do_tgs_req.c [Content-Type=text/x-csrc]... Step #8: | [628/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done | [629/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done | [630/3.4k files][808.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kdc/extern.h [Content-Type=text/x-chdr]... Step #8: | [630/3.4k files][808.8 MiB/ 1.1 GiB] 71% Done | [631/3.4k files][808.8 MiB/ 1.1 GiB] 71% Done | [632/3.4k files][808.8 MiB/ 1.1 GiB] 71% Done | [633/3.4k files][808.8 MiB/ 1.1 GiB] 71% Done | [634/3.4k files][808.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/lmdb/lockout.c [Content-Type=text/x-csrc]... Step #8: | [634/3.4k files][808.8 MiB/ 1.1 GiB] 71% Done | [635/3.4k files][808.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/test/kdb_test.c [Content-Type=text/x-csrc]... Step #8: | [635/3.4k files][808.8 MiB/ 1.1 GiB] 71% Done | [636/3.4k files][808.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/lmdb/kdb_lmdb.c [Content-Type=text/x-csrc]... Step #8: | [636/3.4k files][808.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/lmdb/klmdb-int.h [Content-Type=text/x-chdr]... Step #8: | [636/3.4k files][808.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/lmdb/marshal.c [Content-Type=text/x-csrc]... Step #8: | [636/3.4k files][808.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_exp.c [Content-Type=text/x-csrc]... Step #8: | [636/3.4k files][808.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.h [Content-Type=text/x-chdr]... Step #8: | [636/3.4k files][808.8 MiB/ 1.1 GiB] 71% Done | [636/3.4k files][808.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.c [Content-Type=text/x-csrc]... Step #8: | [636/3.4k files][808.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.h [Content-Type=text/x-chdr]... Step #8: | [636/3.4k files][808.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/lockout.c [Content-Type=text/x-csrc]... Step #8: | [636/3.4k files][808.8 MiB/ 1.1 GiB] 71% Done | [636/3.4k files][808.8 MiB/ 1.1 GiB] 71% Done | [637/3.4k files][808.9 MiB/ 1.1 GiB] 71% Done | [638/3.4k files][808.9 MiB/ 1.1 GiB] 71% Done | [639/3.4k files][808.9 MiB/ 1.1 GiB] 71% Done | [640/3.4k files][808.9 MiB/ 1.1 GiB] 71% Done | [641/3.4k files][808.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c [Content-Type=text/x-csrc]... Step #8: | [641/3.4k files][808.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.h [Content-Type=text/x-chdr]... Step #8: | [641/3.4k files][808.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.c [Content-Type=text/x-csrc]... Step #8: | [642/3.4k files][808.9 MiB/ 1.1 GiB] 71% Done | [642/3.4k files][808.9 MiB/ 1.1 GiB] 71% Done | [643/3.4k files][808.9 MiB/ 1.1 GiB] 71% Done | [644/3.4k files][808.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c [Content-Type=text/x-csrc]... Step #8: | [645/3.4k files][808.9 MiB/ 1.1 GiB] 71% Done | [645/3.4k files][808.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.c [Content-Type=text/x-csrc]... Step #8: | [645/3.4k files][808.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.h [Content-Type=text/x-chdr]... Step #8: | [645/3.4k files][808.9 MiB/ 1.1 GiB] 71% Done | [645/3.4k files][808.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c [Content-Type=text/x-csrc]... Step #8: | [645/3.4k files][808.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.h [Content-Type=text/x-chdr]... Step #8: | [645/3.4k files][808.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.h [Content-Type=text/x-chdr]... Step #8: | [645/3.4k files][808.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c [Content-Type=text/x-csrc]... Step #8: | [645/3.4k files][808.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.h [Content-Type=text/x-chdr]... Step #8: | [645/3.4k files][809.0 MiB/ 1.1 GiB] 71% Done | [645/3.4k files][809.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.h [Content-Type=text/x-chdr]... Step #8: | [645/3.4k files][809.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c [Content-Type=text/x-csrc]... Step #8: | [645/3.4k files][809.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c [Content-Type=text/x-csrc]... Step #8: | [645/3.4k files][809.0 MiB/ 1.1 GiB] 71% Done | [646/3.4k files][809.0 MiB/ 1.1 GiB] 71% Done | [647/3.4k files][809.0 MiB/ 1.1 GiB] 71% Done | [648/3.4k files][809.0 MiB/ 1.1 GiB] 71% Done | [649/3.4k files][809.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h [Content-Type=text/x-chdr]... Step #8: | [650/3.4k files][809.0 MiB/ 1.1 GiB] 71% Done | [650/3.4k files][809.0 MiB/ 1.1 GiB] 71% Done | [651/3.4k files][809.0 MiB/ 1.1 GiB] 71% Done | [652/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done | [653/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done | [654/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done | [655/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_xdr.c [Content-Type=text/x-csrc]... Step #8: | [655/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done | [656/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done | [657/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done | [658/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done | [659/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.h [Content-Type=text/x-chdr]... Step #8: | [659/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done | [660/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done | [661/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c [Content-Type=text/x-csrc]... Step #8: | [661/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_main.h [Content-Type=text/x-chdr]... Step #8: | [661/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.h [Content-Type=text/x-chdr]... Step #8: | [661/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done | [662/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done | [663/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c [Content-Type=text/x-csrc]... Step #8: | [663/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done | [664/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done | [665/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done | [666/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done | [667/3.4k files][809.1 MiB/ 1.1 GiB] 71% Done | [668/3.4k files][809.2 MiB/ 1.1 GiB] 71% Done | [669/3.4k files][809.2 MiB/ 1.1 GiB] 71% Done | [670/3.4k files][809.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.h [Content-Type=text/x-chdr]... Step #8: | [670/3.4k files][809.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c [Content-Type=text/x-csrc]... Step #8: | [671/3.4k files][809.2 MiB/ 1.1 GiB] 71% Done | [672/3.4k files][809.2 MiB/ 1.1 GiB] 71% Done | [672/3.4k files][809.2 MiB/ 1.1 GiB] 71% Done | [673/3.4k files][809.2 MiB/ 1.1 GiB] 71% Done | [674/3.4k files][809.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.h [Content-Type=text/x-chdr]... Step #8: | [674/3.4k files][809.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c [Content-Type=text/x-csrc]... Step #8: | [674/3.4k files][809.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.h [Content-Type=text/x-chdr]... Step #8: | [674/3.4k files][809.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c [Content-Type=text/x-csrc]... Step #8: | [674/3.4k files][809.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.c [Content-Type=text/x-csrc]... Step #8: | [674/3.4k files][809.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.h [Content-Type=text/x-chdr]... Step #8: | [674/3.4k files][809.2 MiB/ 1.1 GiB] 71% Done | [675/3.4k files][809.2 MiB/ 1.1 GiB] 71% Done | [676/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.h [Content-Type=text/x-chdr]... Step #8: | [676/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/adb_policy.c [Content-Type=text/x-csrc]... Step #8: | [677/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done | [677/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/lockout.c [Content-Type=text/x-csrc]... Step #8: | [677/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done | [678/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/kdb_db2.h [Content-Type=text/x-chdr]... Step #8: | [678/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done | [679/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/policy_db.h [Content-Type=text/x-chdr]... Step #8: | [679/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done / / [680/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/pol_xdr.c [Content-Type=text/x-csrc]... Step #8: / [680/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/kdb_xdr.h [Content-Type=text/x-chdr]... Step #8: / [680/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/adb_openclose.c [Content-Type=text/x-csrc]... Step #8: / [680/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/kdb_xdr.c [Content-Type=text/x-csrc]... Step #8: / [680/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/db2_exp.c [Content-Type=text/x-csrc]... Step #8: / [680/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/kdb_db2.c [Content-Type=text/x-csrc]... Step #8: / [680/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_utils.c [Content-Type=text/x-csrc]... Step #8: / [680/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_search.c [Content-Type=text/x-csrc]... Step #8: / [680/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done / [681/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done / [682/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_put.c [Content-Type=text/x-csrc]... Step #8: / [683/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done / [683/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_delete.c [Content-Type=text/x-csrc]... Step #8: / [684/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done / [684/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_close.c [Content-Type=text/x-csrc]... Step #8: / [684/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_overflow.c [Content-Type=text/x-csrc]... Step #8: / [684/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_conv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_open.c [Content-Type=text/x-csrc]... Step #8: / [684/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done / [684/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_get.c [Content-Type=text/x-csrc]... Step #8: / [684/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done / [685/3.4k files][809.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_split.c [Content-Type=text/x-csrc]... Step #8: / [685/3.4k files][809.4 MiB/ 1.1 GiB] 71% Done / [686/3.4k files][809.4 MiB/ 1.1 GiB] 71% Done / [687/3.4k files][809.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_debug.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_page.c [Content-Type=text/x-csrc]... Step #8: / [687/3.4k files][809.4 MiB/ 1.1 GiB] 71% Done / [687/3.4k files][809.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/btree.h [Content-Type=text/x-chdr]... Step #8: / [687/3.4k files][809.4 MiB/ 1.1 GiB] 71% Done / [688/3.4k files][809.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_seq.c [Content-Type=text/x-csrc]... Step #8: / [688/3.4k files][809.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/dbtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/btree/extern.h [Content-Type=text/x-chdr]... Step #8: / [688/3.4k files][809.4 MiB/ 1.1 GiB] 71% Done / [688/3.4k files][809.4 MiB/ 1.1 GiB] 71% Done / [689/3.4k files][809.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c [Content-Type=text/x-csrc]... Step #8: / [689/3.4k files][809.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/bigtest.c [Content-Type=text/x-csrc]... Step #8: / [689/3.4k files][809.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passtest.c [Content-Type=text/x-csrc]... Step #8: / [689/3.4k files][809.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/genpass.c [Content-Type=text/x-csrc]... Step #8: / [689/3.4k files][809.5 MiB/ 1.1 GiB] 71% Done / [690/3.4k files][809.5 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/thash4.c [Content-Type=text/x-csrc]... Step #8: / [690/3.4k files][809.5 MiB/ 1.1 GiB] 71% Done / [691/3.4k files][809.5 MiB/ 1.1 GiB] 71% Done / [692/3.4k files][809.5 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tdel.c [Content-Type=text/x-csrc]... Step #8: / [692/3.4k files][809.5 MiB/ 1.1 GiB] 71% Done / [693/3.4k files][809.5 MiB/ 1.1 GiB] 71% Done / [694/3.4k files][809.5 MiB/ 1.1 GiB] 71% Done / [695/3.4k files][809.5 MiB/ 1.1 GiB] 71% Done / [696/3.4k files][809.5 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/driver2.c [Content-Type=text/x-csrc]... Step #8: / [696/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done / [697/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tseq.c [Content-Type=text/x-csrc]... Step #8: / [697/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tverify.c [Content-Type=text/x-csrc]... Step #8: / [697/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tread2.c [Content-Type=text/x-csrc]... Step #8: / [697/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tcreat3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/t.c [Content-Type=text/x-csrc]... Step #8: / [697/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done / [697/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_func.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.h [Content-Type=text/x-chdr]... Step #8: / [697/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done / [697/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.c [Content-Type=text/x-csrc]... Step #8: / [697/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c [Content-Type=text/x-csrc]... Step #8: / [697/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/dbm.c [Content-Type=text/x-csrc]... Step #8: / [698/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done / [698/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done / [699/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done / [700/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done / [701/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done / [702/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done / [703/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done / [704/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_page.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/search.h [Content-Type=text/x-chdr]... Step #8: / [704/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done / [704/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_log2.c [Content-Type=text/x-csrc]... Step #8: / [704/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_debug.c [Content-Type=text/x-csrc]... Step #8: / [704/3.4k files][809.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/hsearch.c [Content-Type=text/x-csrc]... Step #8: / [704/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [705/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [706/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [707/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [708/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [709/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [710/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [711/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [712/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [713/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [714/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [715/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [716/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [717/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [718/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/extern.h [Content-Type=text/x-chdr]... Step #8: / [719/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [720/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [720/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.h [Content-Type=text/x-chdr]... Step #8: / [720/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.c [Content-Type=text/x-csrc]... Step #8: / [720/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/hash/page.h [Content-Type=text/x-chdr]... Step #8: / [721/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [721/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-int.h [Content-Type=text/x-chdr]... Step #8: / [721/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [722/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [723/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/db/db.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/config.h [Content-Type=text/x-chdr]... Step #8: / [723/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [723/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-ndbm.h [Content-Type=text/x-chdr]... Step #8: / [723/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-dbm.h [Content-Type=text/x-chdr]... Step #8: / [723/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [724/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/include/db-queue.h [Content-Type=text/x-chdr]... Step #8: / [724/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [725/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [726/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [727/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [728/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [729/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_delete.c [Content-Type=text/x-csrc]... Step #8: / [729/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_put.c [Content-Type=text/x-csrc]... Step #8: / [729/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [730/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [731/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [732/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done / [733/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_close.c [Content-Type=text/x-csrc]... Step #8: / [733/3.4k files][809.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_utils.c [Content-Type=text/x-csrc]... Step #8: / [733/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done / [734/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/recno.h [Content-Type=text/x-chdr]... Step #8: / [734/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_seq.c [Content-Type=text/x-csrc]... Step #8: / [735/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done / [735/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_search.c [Content-Type=text/x-csrc]... Step #8: / [736/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done / [736/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_get.c [Content-Type=text/x-csrc]... Step #8: / [736/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/extern.h [Content-Type=text/x-chdr]... Step #8: / [736/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_open.c [Content-Type=text/x-csrc]... Step #8: / [736/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done / [737/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdcpolicy/test/main.c [Content-Type=text/x-csrc]... Step #8: / [737/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done / [738/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kdcpolicy/xrealmauthz/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/tls/k5tls/openssl.c [Content-Type=text/x-csrc]... Step #8: / [738/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done / [738/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/tls/k5tls/notls.c [Content-Type=text/x-csrc]... Step #8: / [738/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kadm5_auth/test/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/certauth/test/main.c [Content-Type=text/x-csrc]... Step #8: / [738/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/test/cltest.c [Content-Type=text/x-csrc]... Step #8: / [738/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/otp/main.c [Content-Type=text/x-csrc]... Step #8: / [738/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done / [739/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/otp/otp_state.h [Content-Type=text/x-chdr]... Step #8: / [739/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done / [739/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/otp/otp_state.c [Content-Type=text/x-csrc]... Step #8: / [740/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done / [741/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done / [742/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done / [743/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/test/common.c [Content-Type=text/x-csrc]... Step #8: / [744/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done / [745/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done / [745/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done / [745/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/test/common.h [Content-Type=text/x-chdr]... Step #8: / [746/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done / [747/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/test/kdctest.c [Content-Type=text/x-csrc]... Step #8: / [747/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done / [747/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done / [748/3.4k files][809.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/securid_sam2/securid_sam2_main.c [Content-Type=text/x-csrc]... Step #8: / [748/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/securid_sam2/securid2.c [Content-Type=text/x-csrc]... Step #8: / [749/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done / [749/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/securid_sam2/grail.c [Content-Type=text/x-csrc]... Step #8: / [749/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done / [750/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_lib.c [Content-Type=text/x-csrc]... Step #8: / [751/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done / [751/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_identity.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/securid_sam2/extern.h [Content-Type=text/x-chdr]... Step #8: / [751/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done / [751/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_clnt.c [Content-Type=text/x-csrc]... Step #8: / [752/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done / [752/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_matching.c [Content-Type=text/x-csrc]... Step #8: / [752/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_profile.c [Content-Type=text/x-csrc]... Step #8: / [752/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.c [Content-Type=text/x-csrc]... Step #8: / [752/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done / [753/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done / [754/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done / [755/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_srv.c [Content-Type=text/x-csrc]... Step #8: / [755/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done / [756/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done / [757/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done / [758/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto.h [Content-Type=text/x-chdr]... Step #8: / [759/3.4k files][809.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_kdf_test.c [Content-Type=text/x-csrc]... Step #8: / [759/3.4k files][810.0 MiB/ 1.1 GiB] 71% Done / [760/3.4k files][810.0 MiB/ 1.1 GiB] 71% Done / [760/3.4k files][810.0 MiB/ 1.1 GiB] 71% Done / [761/3.4k files][810.0 MiB/ 1.1 GiB] 71% Done / [762/3.4k files][810.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_constants.c [Content-Type=text/x-csrc]... Step #8: / [762/3.4k files][810.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_trace.h [Content-Type=text/x-chdr]... Step #8: / [763/3.4k files][810.1 MiB/ 1.1 GiB] 71% Done / [764/3.4k files][810.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c [Content-Type=text/x-csrc]... Step #8: / [764/3.4k files][810.1 MiB/ 1.1 GiB] 71% Done - - [764/3.4k files][810.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkinit.h [Content-Type=text/x-chdr]... Step #8: - [764/3.4k files][810.1 MiB/ 1.1 GiB] 71% Done - [764/3.4k files][810.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/pkinit/pkcs11.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/util.h [Content-Type=text/x-chdr]... Step #8: - [764/3.4k files][810.1 MiB/ 1.1 GiB] 71% Done - [764/3.4k files][810.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/groups.c [Content-Type=text/x-csrc]... Step #8: - [765/3.4k files][810.1 MiB/ 1.1 GiB] 71% Done - [765/3.4k files][810.1 MiB/ 1.1 GiB] 71% Done - [766/3.4k files][810.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/edwards25519_tables.h [Content-Type=text/x-chdr]... Step #8: - [766/3.4k files][810.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/spake_client.c [Content-Type=text/x-csrc]... Step #8: - [766/3.4k files][810.1 MiB/ 1.1 GiB] 71% Done - [766/3.4k files][810.1 MiB/ 1.1 GiB] 71% Done - [767/3.4k files][810.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/iana.h [Content-Type=text/x-chdr]... Step #8: - [768/3.4k files][810.2 MiB/ 1.1 GiB] 71% Done - [769/3.4k files][810.2 MiB/ 1.1 GiB] 71% Done - [770/3.4k files][810.2 MiB/ 1.1 GiB] 71% Done - [770/3.4k files][810.2 MiB/ 1.1 GiB] 71% Done - [771/3.4k files][810.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/groups.h [Content-Type=text/x-chdr]... Step #8: - [771/3.4k files][810.2 MiB/ 1.1 GiB] 71% Done - [772/3.4k files][810.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/trace.h [Content-Type=text/x-chdr]... Step #8: - [772/3.4k files][810.4 MiB/ 1.1 GiB] 71% Done - [773/3.4k files][810.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/edwards25519.c [Content-Type=text/x-csrc]... Step #8: - [774/3.4k files][810.4 MiB/ 1.1 GiB] 71% Done - [775/3.4k files][810.4 MiB/ 1.1 GiB] 71% Done - [776/3.4k files][810.7 MiB/ 1.1 GiB] 71% Done - [777/3.4k files][810.7 MiB/ 1.1 GiB] 71% Done - [777/3.4k files][810.7 MiB/ 1.1 GiB] 71% Done - [778/3.4k files][810.7 MiB/ 1.1 GiB] 71% Done - [779/3.4k files][810.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/openssl.c [Content-Type=text/x-csrc]... Step #8: - [780/3.4k files][810.7 MiB/ 1.1 GiB] 71% Done - [780/3.4k files][810.7 MiB/ 1.1 GiB] 71% Done - [781/3.4k files][810.7 MiB/ 1.1 GiB] 71% Done - [782/3.4k files][810.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/spake_kdc.c [Content-Type=text/x-csrc]... Step #8: - [782/3.4k files][810.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/edwards25519_fiat.h [Content-Type=text/x-chdr]... Step #8: - [782/3.4k files][810.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/t_vectors.c [Content-Type=text/x-csrc]... Step #8: - [782/3.4k files][810.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/gssapi/negoextest/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/preauth/spake/iana.c [Content-Type=text/x-csrc]... Step #8: - [782/3.4k files][810.8 MiB/ 1.1 GiB] 71% Done - [782/3.4k files][810.8 MiB/ 1.1 GiB] 71% Done - [783/3.4k files][810.8 MiB/ 1.1 GiB] 71% Done - [784/3.4k files][810.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/localauth/test/main.c [Content-Type=text/x-csrc]... Step #8: - [784/3.4k files][810.8 MiB/ 1.1 GiB] 71% Done - [785/3.4k files][810.8 MiB/ 1.1 GiB] 71% Done - [786/3.4k files][810.8 MiB/ 1.1 GiB] 71% Done - [787/3.4k files][810.8 MiB/ 1.1 GiB] 71% Done - [788/3.4k files][810.8 MiB/ 1.1 GiB] 71% Done - [789/3.4k files][810.8 MiB/ 1.1 GiB] 71% Done - [790/3.4k files][810.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/audit/j_dict.h [Content-Type=text/x-chdr]... Step #8: - [791/3.4k files][810.8 MiB/ 1.1 GiB] 71% Done - [792/3.4k files][810.8 MiB/ 1.1 GiB] 71% Done - [792/3.4k files][810.8 MiB/ 1.1 GiB] 71% Done - [793/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/hostrealm/test/main.c [Content-Type=text/x-csrc]... Step #8: - [793/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/audit/kdc_j_encode.h [Content-Type=text/x-chdr]... Step #8: - [793/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done - [794/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done - [795/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/audit/simple/au_simple_main.c [Content-Type=text/x-csrc]... Step #8: - [795/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/audit/kdc_j_encode.c [Content-Type=text/x-csrc]... Step #8: - [795/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done - [796/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done - [797/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/audit/test/au_test.c [Content-Type=text/x-csrc]... Step #8: - [797/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/kadm5_hook/test/main.c [Content-Type=text/x-csrc]... Step #8: - [797/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done - [798/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done - [799/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/authdata/greet_client/greet.c [Content-Type=text/x-csrc]... Step #8: - [799/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/authdata/greet_server/greet_auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/plugins/pwqual/test/main.c [Content-Type=text/x-csrc]... Step #8: - [799/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/winlevel.h [Content-Type=text/x-chdr]... Step #8: - [799/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done - [799/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/installer/wix/custom/custom.cpp [Content-Type=text/x-c++src]... Step #8: - [799/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/installer/wix/custom/custom.h [Content-Type=text/x-chdr]... Step #8: - [799/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/ms2mit/ms2mit.c [Content-Type=text/x-csrc]... Step #8: - [799/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/ms2mit/mit2ms.c [Content-Type=text/x-csrc]... Step #8: - [799/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done - [800/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done - [801/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/include/loadfuncs-leash.h [Content-Type=text/x-chdr]... Step #8: - [801/3.4k files][810.9 MiB/ 1.1 GiB] 71% Done - [802/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done - [803/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done - [804/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done - [805/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/include/leasherr.h [Content-Type=text/x-chdr]... Step #8: - [805/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done - [806/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/include/leashinfo.h [Content-Type=text/x-chdr]... Step #8: - [806/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done - [807/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/include/leashwin.h [Content-Type=text/x-chdr]... Step #8: - [807/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/include/loadfuncs-profile.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/include/loadfuncs-com_err.h [Content-Type=text/x-chdr]... Step #8: - [807/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done - [807/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/include/loadfuncs-lsa.h [Content-Type=text/x-chdr]... Step #8: - [807/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done - [808/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/include/loadfuncs.h [Content-Type=text/x-chdr]... Step #8: - [808/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/include/loadfuncs-krb5.h [Content-Type=text/x-chdr]... Step #8: - [808/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashDebugWindow.cpp [Content-Type=text/x-c++src]... Step #8: - [809/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done - [810/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done - [810/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashFrame.cpp [Content-Type=text/x-c++src]... Step #8: - [810/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/resource.h [Content-Type=text/x-chdr]... Step #8: - [810/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashUIApplication.h [Content-Type=text/x-chdr]... Step #8: - [810/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/Leash.h [Content-Type=text/x-chdr]... Step #8: - [810/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done - [811/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done - [812/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done - [813/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done - [814/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done - [815/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done - [816/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done - [817/3.4k files][811.0 MiB/ 1.1 GiB] 71% Done - [818/3.4k files][811.1 MiB/ 1.1 GiB] 71% Done - [819/3.4k files][811.1 MiB/ 1.1 GiB] 71% Done - [820/3.4k files][811.1 MiB/ 1.1 GiB] 71% Done - [821/3.4k files][811.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashUICommandHandler.h [Content-Type=text/x-chdr]... Step #8: - [821/3.4k files][811.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashMessageBox.cpp [Content-Type=text/x-c++src]... Step #8: - [821/3.4k files][811.1 MiB/ 1.1 GiB] 71% Done - [822/3.4k files][811.1 MiB/ 1.1 GiB] 71% Done - [823/3.4k files][811.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashView.cpp [Content-Type=text/x-c++src]... Step #8: - [823/3.4k files][811.1 MiB/ 1.1 GiB] 71% Done - [824/3.4k files][811.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/Leash.cpp [Content-Type=text/x-c++src]... Step #8: - [825/3.4k files][811.1 MiB/ 1.1 GiB] 71% Done - [825/3.4k files][811.1 MiB/ 1.1 GiB] 71% Done - [826/3.4k files][811.1 MiB/ 1.1 GiB] 71% Done - [827/3.4k files][811.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/KrbListTickets.cpp [Content-Type=text/x-c++src]... Step #8: - [827/3.4k files][811.1 MiB/ 1.1 GiB] 71% Done - [828/3.4k files][811.1 MiB/ 1.1 GiB] 71% Done - [829/3.4k files][811.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/StdAfx.cpp [Content-Type=text/x-c++src]... Step #8: - [830/3.4k files][811.1 MiB/ 1.1 GiB] 71% Done - [830/3.4k files][811.1 MiB/ 1.1 GiB] 71% Done - [831/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done - [832/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashDoc.h [Content-Type=text/x-chdr]... Step #8: - [832/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/Lglobals.h [Content-Type=text/x-chdr]... Step #8: - [832/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashFrame.h [Content-Type=text/x-chdr]... Step #8: - [832/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done - [833/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/StdAfx.h [Content-Type=text/x-chdr]... Step #8: - [834/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done - [834/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashUICommandHandler.cpp [Content-Type=text/x-c++src]... Step #8: - [834/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashAboutBox.h [Content-Type=text/x-chdr]... Step #8: - [834/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashDoc.cpp [Content-Type=text/x-c++src]... Step #8: - [834/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashDebugWindow.h [Content-Type=text/x-chdr]... Step #8: - [834/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashView.h [Content-Type=text/x-chdr]... Step #8: \ [834/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done \ [835/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done \ [836/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/MainFrm.h [Content-Type=text/x-chdr]... Step #8: \ [836/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashMessageBox.h [Content-Type=text/x-chdr]... Step #8: \ [836/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/MainFrm.cpp [Content-Type=text/x-c++src]... Step #8: \ [836/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done \ [837/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashUIApplication.cpp [Content-Type=text/x-c++src]... Step #8: \ [838/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done \ [838/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/LeashAboutBox.cpp [Content-Type=text/x-c++src]... Step #8: \ [838/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/kfwlogon/kfwlogon.h [Content-Type=text/x-chdr]... Step #8: \ [838/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leash/reminder.h [Content-Type=text/x-chdr]... Step #8: \ [838/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/kfwlogon/kfwcommon.c [Content-Type=text/x-csrc]... Step #8: \ [838/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done \ [839/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done \ [840/3.4k files][811.2 MiB/ 1.1 GiB] 71% Done \ [841/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done \ [842/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done \ [843/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done \ [844/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/winutil.c [Content-Type=text/x-csrc]... Step #8: \ [844/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/kfwlogon/kfwlogon.c [Content-Type=text/x-csrc]... Step #8: \ [844/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/kfwlogon/kfwcpcc.c [Content-Type=text/x-csrc]... Step #8: \ [844/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done \ [845/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/resource.h [Content-Type=text/x-chdr]... Step #8: \ [845/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/winerr.c [Content-Type=text/x-csrc]... Step #8: \ [845/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/leashdll.c [Content-Type=text/x-csrc]... Step #8: \ [845/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/lshfunc.c [Content-Type=text/x-csrc]... Step #8: \ [846/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done \ [847/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done \ [847/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done \ [848/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/leash-int.h [Content-Type=text/x-chdr]... Step #8: \ [848/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done \ [849/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/keylengths.c [Content-Type=text/x-csrc]... Step #8: \ [849/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/lib/cacheapi.h [Content-Type=text/x-chdr]... Step #8: \ [849/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done \ [850/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done \ [851/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/reminder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/lshutil.cpp [Content-Type=text/x-c++src]... Step #8: \ [851/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done \ [851/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done \ [852/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done \ [853/3.4k files][811.3 MiB/ 1.1 GiB] 71% Done \ [854/3.4k files][811.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/leashids.h [Content-Type=text/x-chdr]... Step #8: \ [854/3.4k files][811.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/timesync.c [Content-Type=text/x-csrc]... Step #8: \ [854/3.4k files][811.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/krb5routines.c [Content-Type=text/x-csrc]... Step #8: \ [854/3.4k files][811.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/lsh_pwd.c [Content-Type=text/x-csrc]... Step #8: \ [855/3.4k files][811.4 MiB/ 1.1 GiB] 71% Done \ [856/3.4k files][811.4 MiB/ 1.1 GiB] 71% Done \ [856/3.4k files][811.4 MiB/ 1.1 GiB] 71% Done \ [857/3.4k files][811.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/leasherr.c [Content-Type=text/x-csrc]... Step #8: \ [857/3.4k files][811.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/leashdll/leashdll.h [Content-Type=text/x-chdr]... Step #8: \ [857/3.4k files][811.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/win_glue.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/windows/lib/loadfuncs.c [Content-Type=text/x-csrc]... Step #8: \ [857/3.4k files][811.4 MiB/ 1.1 GiB] 71% Done \ [857/3.4k files][811.4 MiB/ 1.1 GiB] 71% Done \ [858/3.4k files][811.5 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/crypto_int.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/string_to_cksumtype.c [Content-Type=text/x-csrc]... Step #8: \ [858/3.4k files][811.5 MiB/ 1.1 GiB] 71% Done \ [858/3.4k files][811.5 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/prf_cmac.c [Content-Type=text/x-csrc]... Step #8: \ [858/3.4k files][811.5 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/valid_cksumtype.c [Content-Type=text/x-csrc]... Step #8: \ [858/3.4k files][811.5 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/checksum_dk_cmac.c [Content-Type=text/x-csrc]... Step #8: \ [858/3.4k files][811.5 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/keyblocks.c [Content-Type=text/x-csrc]... Step #8: \ [858/3.4k files][811.5 MiB/ 1.1 GiB] 71% Done \ [859/3.4k files][811.5 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/checksum_length.c [Content-Type=text/x-csrc]... Step #8: \ [859/3.4k files][811.5 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/verify_checksum.c [Content-Type=text/x-csrc]... Step #8: \ [859/3.4k files][811.5 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/prf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/coll_proof_cksum.c [Content-Type=text/x-csrc]... Step #8: \ [859/3.4k files][811.5 MiB/ 1.1 GiB] 71% Done \ [859/3.4k files][811.5 MiB/ 1.1 GiB] 71% Done \ [860/3.4k files][811.5 MiB/ 1.1 GiB] 71% Done \ [861/3.4k files][811.5 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/state.c [Content-Type=text/x-csrc]... Step #8: \ [861/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/cksumtypes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/prf_rc4.c [Content-Type=text/x-csrc]... Step #8: \ [861/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [862/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [862/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/enc_etm.c [Content-Type=text/x-csrc]... Step #8: \ [862/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [863/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [864/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/enc_dk_hmac.c [Content-Type=text/x-csrc]... Step #8: \ [864/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [865/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/decrypt_iov.c [Content-Type=text/x-csrc]... Step #8: \ [865/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/enc_raw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/crypto_length.c [Content-Type=text/x-csrc]... Step #8: \ [865/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [865/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/prf_dk.c [Content-Type=text/x-csrc]... Step #8: \ [866/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [867/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [868/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [869/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [869/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [870/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [871/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/keyed_cksum.c [Content-Type=text/x-csrc]... Step #8: \ [872/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [872/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/make_checksum_iov.c [Content-Type=text/x-csrc]... Step #8: \ [872/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [873/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [874/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/aead.c [Content-Type=text/x-csrc]... Step #8: \ [874/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/encrypt.c [Content-Type=text/x-csrc]... Step #8: \ [874/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [875/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [876/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/prf_des.c [Content-Type=text/x-csrc]... Step #8: \ [876/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/make_checksum.c [Content-Type=text/x-csrc]... Step #8: \ [877/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [878/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/random_to_key.c [Content-Type=text/x-csrc]... Step #8: \ [878/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [879/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [880/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [880/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/mandatory_sumtype.c [Content-Type=text/x-csrc]... Step #8: \ [881/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [881/3.4k files][811.6 MiB/ 1.1 GiB] 71% Done \ [882/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [883/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/enc_rc4.c [Content-Type=text/x-csrc]... Step #8: \ [884/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/key.c [Content-Type=text/x-csrc]... Step #8: \ [884/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/encrypt_length.c [Content-Type=text/x-csrc]... Step #8: \ [884/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/enc_dk_cmac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/verify_checksum_iov.c [Content-Type=text/x-csrc]... Step #8: \ [884/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [884/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [884/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/encrypt_iov.c [Content-Type=text/x-csrc]... Step #8: \ [885/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [886/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [887/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [887/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/cf2.c [Content-Type=text/x-csrc]... Step #8: \ [888/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [888/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/s2k_pbkdf2.c [Content-Type=text/x-csrc]... Step #8: \ [889/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [890/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [890/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/prf_aes2.c [Content-Type=text/x-csrc]... Step #8: \ [891/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [891/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [892/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/string_to_key.c [Content-Type=text/x-csrc]... Step #8: \ [893/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/checksum_hmac_md5.c [Content-Type=text/x-csrc]... Step #8: \ [894/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/checksum_unkeyed.c [Content-Type=text/x-csrc]... Step #8: \ [894/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/prng.c [Content-Type=text/x-csrc]... Step #8: \ [894/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/derive.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/checksum_dk_hmac.c [Content-Type=text/x-csrc]... Step #8: \ [894/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [894/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/decrypt.c [Content-Type=text/x-csrc]... Step #8: \ [895/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/nfold.c [Content-Type=text/x-csrc]... Step #8: \ [896/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [896/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [896/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/make_random_key.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/etypes.c [Content-Type=text/x-csrc]... Step #8: \ [896/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [896/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/checksum_etm.c [Content-Type=text/x-csrc]... Step #8: \ [897/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [898/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/s2k_rc4.c [Content-Type=text/x-csrc]... Step #8: \ [898/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/enctype_util.c [Content-Type=text/x-csrc]... Step #8: \ [898/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/block_size.c [Content-Type=text/x-csrc]... Step #8: \ [898/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [898/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/cksumtype_to_string.c [Content-Type=text/x-csrc]... Step #8: \ [898/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [898/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [898/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/keyed_checksum_types.c [Content-Type=text/x-csrc]... Step #8: \ [899/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [900/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/default_state.c [Content-Type=text/x-csrc]... Step #8: \ [901/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [901/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [901/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [902/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/krb/old_api_glue.c [Content-Type=text/x-csrc]... Step #8: \ [903/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done \ [903/3.4k files][811.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/kdf.c [Content-Type=text/x-csrc]... Step #8: \ [904/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done \ [904/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done \ [905/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha2.c [Content-Type=text/x-csrc]... Step #8: \ [906/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done \ [906/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/cmac.c [Content-Type=text/x-csrc]... Step #8: \ [906/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/pbkdf2.c [Content-Type=text/x-csrc]... Step #8: | [907/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [907/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [908/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha1.c [Content-Type=text/x-csrc]... Step #8: | [908/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/hmac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/sha1/shs.h [Content-Type=text/x-chdr]... Step #8: | [908/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [908/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [908/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/sha1/t_shs3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/sha1/t_shs.c [Content-Type=text/x-csrc]... Step #8: | [908/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [908/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [908/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/aes/aeskey.c [Content-Type=text/x-csrc]... Step #8: | [909/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [910/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [911/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/sha1/shs.c [Content-Type=text/x-csrc]... Step #8: | [911/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [912/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [913/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [913/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [914/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/aes/aes-gen.c [Content-Type=text/x-csrc]... Step #8: | [915/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [916/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/aes/brg_types.h [Content-Type=text/x-chdr]... Step #8: | [916/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [917/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [918/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [919/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [920/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/aes/brg_endian.h [Content-Type=text/x-chdr]... Step #8: | [920/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [921/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [922/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [923/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [924/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [925/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/aes/aestab.c [Content-Type=text/x-csrc]... Step #8: | [925/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [926/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/aes/aestab.h [Content-Type=text/x-chdr]... Step #8: | [927/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [927/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [928/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [928/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done | [929/3.4k files][811.8 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/aes/aesopt.h [Content-Type=text/x-chdr]... Step #8: | [930/3.4k files][811.9 MiB/ 1.1 GiB] 71% Done | [930/3.4k files][811.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/aes/aescrypt.c [Content-Type=text/x-csrc]... Step #8: | [930/3.4k files][811.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/sha2/sha512.c [Content-Type=text/x-csrc]... Step #8: | [930/3.4k files][811.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/aes/aes.h [Content-Type=text/x-chdr]... Step #8: | [930/3.4k files][811.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/sha2/sha2.h [Content-Type=text/x-chdr]... Step #8: | [931/3.4k files][811.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/sha2/sha256.c [Content-Type=text/x-csrc]... Step #8: | [931/3.4k files][811.9 MiB/ 1.1 GiB] 71% Done | [931/3.4k files][811.9 MiB/ 1.1 GiB] 71% Done | [932/3.4k files][811.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/enc_provider/rc4.c [Content-Type=text/x-csrc]... Step #8: | [932/3.4k files][811.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/enc_provider/camellia.c [Content-Type=text/x-csrc]... Step #8: | [932/3.4k files][811.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/enc_provider/des3.c [Content-Type=text/x-csrc]... Step #8: | [932/3.4k files][811.9 MiB/ 1.1 GiB] 71% Done | [933/3.4k files][811.9 MiB/ 1.1 GiB] 71% Done | [934/3.4k files][811.9 MiB/ 1.1 GiB] 71% Done | [935/3.4k files][811.9 MiB/ 1.1 GiB] 71% Done | [936/3.4k files][811.9 MiB/ 1.1 GiB] 71% Done | [937/3.4k files][811.9 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/enc_provider/aes.c [Content-Type=text/x-csrc]... Step #8: | [938/3.4k files][811.9 MiB/ 1.1 GiB] 71% Done | [938/3.4k files][811.9 MiB/ 1.1 GiB] 71% Done | [939/3.4k files][811.9 MiB/ 1.1 GiB] 71% Done | [940/3.4k files][812.0 MiB/ 1.1 GiB] 71% Done | [941/3.4k files][812.0 MiB/ 1.1 GiB] 71% Done | [942/3.4k files][812.0 MiB/ 1.1 GiB] 71% Done | [943/3.4k files][812.0 MiB/ 1.1 GiB] 71% Done | [944/3.4k files][812.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/md4/md4.c [Content-Type=text/x-csrc]... Step #8: | [944/3.4k files][812.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/md4/rsa-md4.h [Content-Type=text/x-chdr]... Step #8: | [944/3.4k files][812.0 MiB/ 1.1 GiB] 71% Done | [945/3.4k files][812.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/camellia/camellia-gen.c [Content-Type=text/x-csrc]... Step #8: | [945/3.4k files][812.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/camellia/camellia.c [Content-Type=text/x-csrc]... Step #8: | [946/3.4k files][812.0 MiB/ 1.1 GiB] 71% Done | [946/3.4k files][812.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/camellia/camellia.h [Content-Type=text/x-chdr]... Step #8: | [947/3.4k files][812.0 MiB/ 1.1 GiB] 71% Done | [948/3.4k files][812.0 MiB/ 1.1 GiB] 71% Done | [949/3.4k files][812.0 MiB/ 1.1 GiB] 71% Done | [949/3.4k files][812.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/md5/md5.c [Content-Type=text/x-csrc]... Step #8: | [949/3.4k files][812.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/md5/rsa-md5.h [Content-Type=text/x-chdr]... Step #8: | [949/3.4k files][812.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/t_verify.c [Content-Type=text/x-csrc]... Step #8: | [949/3.4k files][812.0 MiB/ 1.1 GiB] 71% Done | [950/3.4k files][812.0 MiB/ 1.1 GiB] 71% Done | [951/3.4k files][812.0 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/f_cbc.c [Content-Type=text/x-csrc]... Step #8: | [952/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done | [953/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done | [953/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done | [954/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done | [955/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done | [956/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/d3_aead.c [Content-Type=text/x-csrc]... Step #8: | [956/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done | [957/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done | [958/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/f_tables.c [Content-Type=text/x-csrc]... Step #8: | [959/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done | [959/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/destest.c [Content-Type=text/x-csrc]... Step #8: | [959/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done | [960/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/f_cksum.c [Content-Type=text/x-csrc]... Step #8: | [960/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/f_parity.c [Content-Type=text/x-csrc]... Step #8: | [960/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/f_tables.h [Content-Type=text/x-chdr]... Step #8: | [960/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/d3_kysched.c [Content-Type=text/x-csrc]... Step #8: | [961/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/f_aead.c [Content-Type=text/x-csrc]... Step #8: | [961/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done | [961/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/key_sched.c [Content-Type=text/x-csrc]... Step #8: | [961/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/weak_key.c [Content-Type=text/x-csrc]... Step #8: | [962/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done | [962/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/des_keys.c [Content-Type=text/x-csrc]... Step #8: | [963/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done | [963/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done | [964/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done | [965/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/f_sched.c [Content-Type=text/x-csrc]... Step #8: | [965/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/builtin/des/des_int.h [Content-Type=text/x-chdr]... Step #8: | [966/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done | [966/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done | [967/3.4k files][812.1 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/cmac.c [Content-Type=text/x-csrc]... Step #8: | [967/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/kdf.c [Content-Type=text/x-csrc]... Step #8: | [967/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/pbkdf2.c [Content-Type=text/x-csrc]... Step #8: | [967/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/hmac.c [Content-Type=text/x-csrc]... Step #8: | [968/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done | [968/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/sha256.c [Content-Type=text/x-csrc]... Step #8: | [968/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/hash_provider/hash_evp.c [Content-Type=text/x-csrc]... Step #8: | [968/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/enc_provider/rc4.c [Content-Type=text/x-csrc]... Step #8: | [969/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done | [969/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/enc_provider/camellia.c [Content-Type=text/x-csrc]... Step #8: | [970/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done | [970/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/enc_provider/des3.c [Content-Type=text/x-csrc]... Step #8: | [971/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done | [971/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done | [972/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/des/des_keys.c [Content-Type=text/x-csrc]... Step #8: | [972/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/openssl/enc_provider/aes.c [Content-Type=text/x-csrc]... Step #8: | [972/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_decrypt.c [Content-Type=text/x-csrc]... Step #8: | [972/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_sha2.c [Content-Type=text/x-csrc]... Step #8: | [973/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done | [973/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done | [974/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done | [975/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done | [976/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done | [977/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done | [978/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done | [979/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done | [980/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done | [981/3.4k files][812.2 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_cmac.c [Content-Type=text/x-csrc]... Step #8: | [981/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/aes-test.c [Content-Type=text/x-csrc]... Step #8: | [981/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_short.c [Content-Type=text/x-csrc]... Step #8: | [981/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/camellia-test.c [Content-Type=text/x-csrc]... Step #8: / [981/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done / [982/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done / [983/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done / [984/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done / [985/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_cts.c [Content-Type=text/x-csrc]... Step #8: / [985/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done / [986/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_cf2.c [Content-Type=text/x-csrc]... Step #8: / [987/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done / [988/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done / [989/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done / [989/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_hmac.c [Content-Type=text/x-csrc]... Step #8: / [989/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done / [990/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done / [991/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_derive.c [Content-Type=text/x-csrc]... Step #8: / [991/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done / [992/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done / [993/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_nfold.c [Content-Type=text/x-csrc]... Step #8: / [993/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done / [994/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_kperf.c [Content-Type=text/x-csrc]... Step #8: / [994/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_str2key.c [Content-Type=text/x-csrc]... Step #8: / [994/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_pkcs5.c [Content-Type=text/x-csrc]... Step #8: / [994/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_fork.c [Content-Type=text/x-csrc]... Step #8: / [994/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_encrypt.c [Content-Type=text/x-csrc]... Step #8: / [994/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_cksums.c [Content-Type=text/x-csrc]... Step #8: / [994/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_mddriver.c [Content-Type=text/x-csrc]... Step #8: / [994/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/vectors.c [Content-Type=text/x-csrc]... Step #8: / [994/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/crypto/crypto_tests/t_prf.c [Content-Type=text/x-csrc]... Step #8: / [994/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/adb_err.h [Content-Type=text/x-chdr]... Step #8: / [995/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done / [995/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done / [996/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done / [997/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/iprop_xdr.c [Content-Type=text/x-csrc]... Step #8: / [997/3.4k files][812.3 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/keytab.c [Content-Type=text/x-csrc]... Step #8: / [997/3.4k files][812.4 MiB/ 1.1 GiB] 71% Done / [998/3.4k files][812.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/kdb_default.c [Content-Type=text/x-csrc]... Step #8: / [998/3.4k files][812.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/kdb_log.c [Content-Type=text/x-csrc]... Step #8: / [998/3.4k files][812.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/kdb5.c [Content-Type=text/x-csrc]... Step #8: / [998/3.4k files][812.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/t_sort_key_data.c [Content-Type=text/x-csrc]... Step #8: / [998/3.4k files][812.4 MiB/ 1.1 GiB] 71% Done / [999/3.4k files][812.4 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/t_ulog.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.4 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/kdb_convert.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/kdb5.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/3.4k files][812.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/kdb5int.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/3.4k files][812.4 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/t_stringattr.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.5 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/encrypt_key.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.5 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb5_libinit.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/kdb_cpw.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/adb_err.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kdb/decrypt_key.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb5_libinit.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/ktadd.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/kt_file.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/ktbase.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/ktfns.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/ktdefault.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/t_keytab.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/ktremove.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/ktfr_entry.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/kt-int.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/read_servi.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.6 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/keytab/kt_memory.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/preauth_pkinit.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/allow_weak.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/serialize.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/gic_opt.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/preauth_sam2.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done 24.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/privsafe.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done 24.7 MiB/s ETA 00:00:13 / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done 24.7 MiB/s ETA 00:00:13 / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done 24.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/str_conv.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done 24.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_princ.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/ai_authdata.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done 24.4 MiB/s ETA 00:00:13 / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done 24.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_cc_config.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done 24.4 MiB/s ETA 00:00:13 / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done 24.4 MiB/s ETA 00:00:13 / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done 24.4 MiB/s ETA 00:00:13 / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done 24.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/int-proto.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done 24.4 MiB/s ETA 00:00:13 / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done 24.4 MiB/s ETA 00:00:13 / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done 24.4 MiB/s ETA 00:00:13 / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done 24.4 MiB/s ETA 00:00:13 / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done 24.4 MiB/s ETA 00:00:13 / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done 24.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/mk_req_ext.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done 24.3 MiB/s ETA 00:00:13 / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done 24.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/mk_priv.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.7 MiB/ 1.1 GiB] 71% Done 24.0 MiB/s ETA 00:00:13 / [1.0k/3.4k files][812.8 MiB/ 1.1 GiB] 71% Done 24.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/srv_dec_tkt.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.8 MiB/ 1.1 GiB] 71% Done 23.8 MiB/s ETA 00:00:14 / [1.0k/3.4k files][812.8 MiB/ 1.1 GiB] 71% Done 23.9 MiB/s ETA 00:00:14 / [1.0k/3.4k files][812.8 MiB/ 1.1 GiB] 71% Done 23.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/in_tkt_sky.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.8 MiB/ 1.1 GiB] 71% Done 23.7 MiB/s ETA 00:00:14 / [1.0k/3.4k files][812.8 MiB/ 1.1 GiB] 71% Done 23.7 MiB/s ETA 00:00:14 / [1.0k/3.4k files][812.8 MiB/ 1.1 GiB] 71% Done 23.7 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/authdata_exp.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.8 MiB/ 1.1 GiB] 71% Done 23.5 MiB/s ETA 00:00:14 / [1.0k/3.4k files][812.8 MiB/ 1.1 GiB] 71% Done 23.5 MiB/s ETA 00:00:14 / [1.0k/3.4k files][812.8 MiB/ 1.1 GiB] 71% Done 23.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/auth_con.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/3.4k files][812.8 MiB/ 1.1 GiB] 71% Done 23.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/preauth_ec.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.8 MiB/ 1.1 GiB] 71% Done 23.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/padata.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.8 MiB/ 1.1 GiB] 71% Done 23.1 MiB/s ETA 00:00:14 / [1.0k/3.4k files][812.8 MiB/ 1.1 GiB] 71% Done 23.1 MiB/s ETA 00:00:14 / [1.0k/3.4k files][812.8 MiB/ 1.1 GiB] 71% Done 23.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/rd_safe.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.8 MiB/ 1.1 GiB] 71% Done 22.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/addr_order.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.8 MiB/ 1.1 GiB] 71% Done 22.8 MiB/s ETA 00:00:14 / [1.0k/3.4k files][812.8 MiB/ 1.1 GiB] 71% Done 22.7 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/kerrs.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.8 MiB/ 1.1 GiB] 71% Done 22.7 MiB/s ETA 00:00:14 / [1.0k/3.4k files][812.8 MiB/ 1.1 GiB] 71% Done 22.7 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/addr_srch.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 22.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/sname_match.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 22.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_get_etype_info.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 22.3 MiB/s ETA 00:00:14 / [1.0k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 22.3 MiB/s ETA 00:00:14 / [1.0k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 22.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/copy_key.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 22.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_response_items.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 22.0 MiB/s ETA 00:00:15 / [1.0k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 21.9 MiB/s ETA 00:00:15 / [1.0k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 21.9 MiB/s ETA 00:00:15 / [1.0k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 21.8 MiB/s ETA 00:00:15 / [1.0k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 21.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/cp_key_cnt.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 21.6 MiB/s ETA 00:00:15 / [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 21.6 MiB/s ETA 00:00:15 / [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 21.6 MiB/s ETA 00:00:15 / [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 21.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/rd_cred.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 21.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/tgtname.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 21.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/fwd_tgt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_valid_times.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 21.2 MiB/s ETA 00:00:15 / [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 21.2 MiB/s ETA 00:00:15 / [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 21.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/decrypt_tk.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 21.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/fast.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 21.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/pac_sign.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.9 MiB/s ETA 00:00:15 / [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.9 MiB/s ETA 00:00:15 / [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.9 MiB/s ETA 00:00:15 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/authdata.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/etype_list.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.8 MiB/s ETA 00:00:15 - [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.8 MiB/s ETA 00:00:15 - [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/copy_auth.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/get_creds.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.6 MiB/s ETA 00:00:16 - [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.6 MiB/s ETA 00:00:16 - [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.6 MiB/s ETA 00:00:16 - [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/gic_pwd.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/unparse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/authdata_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/pac.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.4 MiB/s ETA 00:00:16 - [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/response_items.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_ad_fx_armor.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.3 MiB/s ETA 00:00:16 - [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.1 MiB/s ETA 00:00:16 - [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.1 MiB/s ETA 00:00:16 - [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/libdef_parse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/bld_pr_ext.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_pac.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.0 MiB/s ETA 00:00:16 - [1.1k/3.4k files][812.9 MiB/ 1.1 GiB] 71% Done 20.0 MiB/s ETA 00:00:16 - [1.1k/3.4k files][813.0 MiB/ 1.1 GiB] 71% Done 19.9 MiB/s ETA 00:00:16 - [1.1k/3.4k files][813.0 MiB/ 1.1 GiB] 71% Done 19.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/rd_error.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.0 MiB/ 1.1 GiB] 71% Done 19.8 MiB/s ETA 00:00:16 - [1.1k/3.4k files][813.0 MiB/ 1.1 GiB] 71% Done 19.8 MiB/s ETA 00:00:16 - [1.1k/3.4k files][813.0 MiB/ 1.1 GiB] 71% Done 19.7 MiB/s ETA 00:00:16 - [1.1k/3.4k files][813.0 MiB/ 1.1 GiB] 71% Done 19.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/chk_trans.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.1 MiB/ 1.1 GiB] 71% Done 19.5 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/ser_actx.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.1 MiB/ 1.1 GiB] 71% Done 19.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_ser.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.1 MiB/ 1.1 GiB] 71% Done 19.3 MiB/s ETA 00:00:17 - [1.1k/3.4k files][813.1 MiB/ 1.1 GiB] 71% Done 19.3 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/copy_tick.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.1 MiB/ 1.1 GiB] 71% Done 19.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/parse.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.1 MiB/ 1.1 GiB] 71% Done 19.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/ser_princ.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.1 MiB/ 1.1 GiB] 71% Done 19.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/brand.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.1 MiB/ 1.1 GiB] 71% Done 19.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/mk_rep.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.1 MiB/ 1.1 GiB] 71% Done 19.0 MiB/s ETA 00:00:17 - [1.1k/3.4k files][813.1 MiB/ 1.1 GiB] 71% Done 18.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/authdata.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_copy_context.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.9 MiB/s ETA 00:00:17 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.9 MiB/s ETA 00:00:17 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/decode_kdc.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/get_etype_info.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.8 MiB/s ETA 00:00:17 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.7 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/ser_adata.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/ser_cksum.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.7 MiB/s ETA 00:00:17 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.7 MiB/s ETA 00:00:17 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.6 MiB/s ETA 00:00:17 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.6 MiB/s ETA 00:00:17 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.4 MiB/s ETA 00:00:17 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.4 MiB/s ETA 00:00:17 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_vfy_increds.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.4 MiB/s ETA 00:00:17 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/copy_addrs.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.3 MiB/s ETA 00:00:18 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.3 MiB/s ETA 00:00:18 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.2 MiB/s ETA 00:00:18 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.2 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/fast.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.2 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/walk_rtree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/rd_req_dec.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.1 MiB/s ETA 00:00:18 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.1 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/ser_auth.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.1 MiB/s ETA 00:00:18 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.1 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/copy_creds.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 18.0 MiB/s ETA 00:00:18 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 17.9 MiB/s ETA 00:00:18 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 17.9 MiB/s ETA 00:00:18 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 17.9 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/vfy_increds.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 17.8 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_parse_host_string.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 17.8 MiB/s ETA 00:00:18 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 17.7 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/rd_req.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/gen_subkey.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 17.7 MiB/s ETA 00:00:18 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 17.6 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/copy_princ.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 17.6 MiB/s ETA 00:00:18 - [1.1k/3.4k files][813.2 MiB/ 1.1 GiB] 71% Done 17.6 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/strptime.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.3 MiB/ 1.1 GiB] 71% Done 17.4 MiB/s ETA 00:00:19 - [1.1k/3.4k files][813.3 MiB/ 1.1 GiB] 71% Done 17.3 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/copy_data.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.3 MiB/ 1.1 GiB] 71% Done 17.3 MiB/s ETA 00:00:19 - [1.1k/3.4k files][813.3 MiB/ 1.1 GiB] 71% Done 17.3 MiB/s ETA 00:00:19 - [1.1k/3.4k files][813.3 MiB/ 1.1 GiB] 71% Done 17.3 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/enc_helper.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.3 MiB/ 1.1 GiB] 71% Done 17.1 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/bld_princ.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.3 MiB/ 1.1 GiB] 71% Done 17.1 MiB/s ETA 00:00:19 - [1.1k/3.4k files][813.3 MiB/ 1.1 GiB] 71% Done 17.0 MiB/s ETA 00:00:19 - [1.1k/3.4k files][813.3 MiB/ 1.1 GiB] 71% Done 17.0 MiB/s ETA 00:00:19 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 16.9 MiB/s ETA 00:00:19 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 16.8 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/gen_save_subkey.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 16.8 MiB/s ETA 00:00:19 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 16.8 MiB/s ETA 00:00:19 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 16.7 MiB/s ETA 00:00:19 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 16.6 MiB/s ETA 00:00:19 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 16.6 MiB/s ETA 00:00:19 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 16.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/mk_safe.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 16.5 MiB/s ETA 00:00:19 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 16.5 MiB/s ETA 00:00:19 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 16.6 MiB/s ETA 00:00:19 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 16.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/chpw.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 16.2 MiB/s ETA 00:00:20 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 16.2 MiB/s ETA 00:00:20 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 16.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/parse_host_string.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 16.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_walk_rtree.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 16.0 MiB/s ETA 00:00:20 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 16.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_authdata.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 15.9 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/preauth2.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 15.8 MiB/s ETA 00:00:20 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 15.8 MiB/s ETA 00:00:20 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 15.8 MiB/s ETA 00:00:20 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 15.6 MiB/s ETA 00:00:21 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 15.6 MiB/s ETA 00:00:21 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 15.2 MiB/s ETA 00:00:21 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 15.2 MiB/s ETA 00:00:21 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 15.2 MiB/s ETA 00:00:21 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 15.2 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/addr_comp.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 14.8 MiB/s ETA 00:00:22 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 14.5 MiB/s ETA 00:00:22 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 14.5 MiB/s ETA 00:00:22 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 14.5 MiB/s ETA 00:00:22 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 14.3 MiB/s ETA 00:00:22 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 14.3 MiB/s ETA 00:00:23 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 14.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/rd_rep.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 14.1 MiB/s ETA 00:00:23 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 14.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/get_in_tkt.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 14.0 MiB/s ETA 00:00:23 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 13.9 MiB/s ETA 00:00:23 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 13.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/plugin.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 13.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/random_str.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 13.6 MiB/s ETA 00:00:24 - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 13.4 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/preauth_encts.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.4 MiB/ 1.1 GiB] 71% Done 13.3 MiB/s ETA 00:00:24 - [1.1k/3.4k files][813.5 MiB/ 1.1 GiB] 71% Done 13.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/vic_opt.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.5 MiB/ 1.1 GiB] 71% Done 13.1 MiB/s ETA 00:00:24 - [1.1k/3.4k files][813.5 MiB/ 1.1 GiB] 71% Done 13.1 MiB/s ETA 00:00:25 - [1.1k/3.4k files][813.5 MiB/ 1.1 GiB] 71% Done 13.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/copy_ctx.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.5 MiB/ 1.1 GiB] 71% Done 13.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/mk_cred.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.5 MiB/ 1.1 GiB] 71% Done 12.9 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_etypes.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.5 MiB/ 1.1 GiB] 71% Done 12.9 MiB/s ETA 00:00:25 - [1.1k/3.4k files][813.5 MiB/ 1.1 GiB] 71% Done 12.9 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/enc_keyhelper.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.5 MiB/ 1.1 GiB] 71% Done 12.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/init_creds_ctx.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/3.4k files][813.5 MiB/ 1.1 GiB] 71% Done 12.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_expire_warn.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.5 MiB/ 1.1 GiB] 71% Done 12.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/conv_creds.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.5 MiB/ 1.1 GiB] 71% Done 12.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_kerb.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.5 MiB/ 1.1 GiB] 71% Done 12.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/kfree.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 12.1 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/princ_comp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/cammac_util.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 12.0 MiB/s ETA 00:00:27 - [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 11.9 MiB/s ETA 00:00:27 - [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 11.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/init_keyblock.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 11.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/send_tgs.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 11.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/kdc_rep_dc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_expand.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 11.4 MiB/s ETA 00:00:28 - [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 11.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/encode_kdc.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 11.3 MiB/s ETA 00:00:28 - [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 11.3 MiB/s ETA 00:00:28 - [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 11.2 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/ser_ctx.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 11.2 MiB/s ETA 00:00:29 - [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 11.2 MiB/s ETA 00:00:29 - [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 11.2 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/valid_times.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/x-deltat.y [Content-Type=application/octet-stream]... Step #8: - [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 11.0 MiB/s ETA 00:00:29 - [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 11.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/srv_rcache.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 10.8 MiB/s ETA 00:00:30 - [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 10.8 MiB/s ETA 00:00:30 \ \ [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 10.2 MiB/s ETA 00:00:31 \ [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 10.2 MiB/s ETA 00:00:31 \ [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 10.2 MiB/s ETA 00:00:31 \ [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 10.2 MiB/s ETA 00:00:31 \ [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 10.2 MiB/s ETA 00:00:31 \ [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 10.1 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/mk_error.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 9.9 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/ser_addr.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 9.9 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/authdata_enc.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 9.9 MiB/s ETA 00:00:33 \ [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 9.8 MiB/s ETA 00:00:33 \ [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 9.7 MiB/s ETA 00:00:33 \ [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 9.7 MiB/s ETA 00:00:33 \ [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 9.7 MiB/s ETA 00:00:33 \ [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 9.7 MiB/s ETA 00:00:33 \ [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 9.6 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/set_realm.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/3.4k files][813.6 MiB/ 1.1 GiB] 71% Done 9.4 MiB/s ETA 00:00:34 \ [1.1k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 9.2 MiB/s ETA 00:00:35 \ [1.1k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 8.8 MiB/s ETA 00:00:36 \ [1.1k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 8.8 MiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/conv_princ.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 8.7 MiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/preauth_otp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/pr_to_salt.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 8.6 MiB/s ETA 00:00:38 \ [1.1k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 8.5 MiB/s ETA 00:00:38 \ [1.1k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 8.5 MiB/s ETA 00:00:38 \ [1.1k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 8.3 MiB/s ETA 00:00:39 \ [1.2k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 8.2 MiB/s ETA 00:00:39 \ [1.2k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 8.2 MiB/s ETA 00:00:39 \ [1.2k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 8.2 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/s4u_creds.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 7.7 MiB/s ETA 00:00:42 \ [1.2k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 7.7 MiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_sname_match.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 7.6 MiB/s ETA 00:00:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/appdefault.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 7.6 MiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/init_ctx.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 7.5 MiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/mk_req.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 7.4 MiB/s ETA 00:00:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/encrypt_tk.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 7.3 MiB/s ETA 00:00:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/auth_con.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 7.2 MiB/s ETA 00:00:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_deltat.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 7.2 MiB/s ETA 00:00:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/sendauth.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 7.2 MiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/gic_keytab.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 7.2 MiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/deltat.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 7.1 MiB/s ETA 00:00:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/copy_cksum.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/val_renew.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 7.0 MiB/s ETA 00:00:46 \ [1.2k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 7.0 MiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/gc_via_tkt.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 6.9 MiB/s ETA 00:00:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/rd_priv.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 6.9 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/t_in_ccache.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.7 MiB/ 1.1 GiB] 71% Done 6.9 MiB/s ETA 00:00:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/recvauth.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.8 MiB/ 1.1 GiB] 71% Done 6.8 MiB/s ETA 00:00:47 \ [1.2k/3.4k files][813.8 MiB/ 1.1 GiB] 71% Done 6.7 MiB/s ETA 00:00:48 \ [1.2k/3.4k files][813.8 MiB/ 1.1 GiB] 71% Done 6.6 MiB/s ETA 00:00:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/gen_seqnum.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.8 MiB/ 1.1 GiB] 71% Done 6.6 MiB/s ETA 00:00:48 \ [1.2k/3.4k files][813.8 MiB/ 1.1 GiB] 71% Done 6.6 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/copy_athctr.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.8 MiB/ 1.1 GiB] 71% Done 6.5 MiB/s ETA 00:00:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/unicode/ucdata.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/krb/ser_key.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.8 MiB/ 1.1 GiB] 71% Done 6.3 MiB/s ETA 00:00:51 \ [1.2k/3.4k files][813.8 MiB/ 1.1 GiB] 71% Done 6.2 MiB/s ETA 00:00:52 \ [1.2k/3.4k files][813.8 MiB/ 1.1 GiB] 71% Done 6.2 MiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/unicode/ucgendat.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.8 MiB/ 1.1 GiB] 71% Done 6.1 MiB/s ETA 00:00:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/unicode/ucstr.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.9 MiB/ 1.1 GiB] 71% Done 6.0 MiB/s ETA 00:00:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/3.4k files][813.9 MiB/ 1.1 GiB] 71% Done 5.8 MiB/s ETA 00:00:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/unicode/uctable.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/3.4k files][813.9 MiB/ 1.1 GiB] 71% Done 5.7 MiB/s ETA 00:00:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][813.9 MiB/ 1.1 GiB] 71% Done 5.6 MiB/s ETA 00:00:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/asn.1/asn1_encode.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/3.4k files][813.9 MiB/ 1.1 GiB] 71% Done 5.6 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/asn.1/asn1_k_encode.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][814.0 MiB/ 1.1 GiB] 71% Done 5.5 MiB/s ETA 00:00:58 \ [1.2k/3.4k files][814.0 MiB/ 1.1 GiB] 71% Done 5.5 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/unicode/ucdata.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/3.4k files][814.0 MiB/ 1.1 GiB] 71% Done 5.5 MiB/s ETA 00:00:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/unicode/ucdata/ucgendat.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][814.0 MiB/ 1.1 GiB] 71% Done 5.3 MiB/s ETA 00:01:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/unicode/ucdata/uctable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/asn.1/ldap_key_seq.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][814.0 MiB/ 1.1 GiB] 71% Done 5.2 MiB/s ETA 00:01:02 \ [1.2k/3.4k files][814.0 MiB/ 1.1 GiB] 71% Done 5.2 MiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/asn.1/asn1_encode.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][814.0 MiB/ 1.1 GiB] 71% Done 5.1 MiB/s ETA 00:01:03 \ [1.2k/3.4k files][814.0 MiB/ 1.1 GiB] 71% Done 5.1 MiB/s ETA 00:01:03 \ [1.2k/3.4k files][814.0 MiB/ 1.1 GiB] 71% Done 5.1 MiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/asn.1/krbasn1.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/3.4k files][814.0 MiB/ 1.1 GiB] 71% Done 5.1 MiB/s ETA 00:01:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/kv5m_err.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/3.4k files][814.0 MiB/ 1.1 GiB] 71% Done 4.9 MiB/s ETA 00:01:05 \ [1.2k/3.4k files][814.1 MiB/ 1.1 GiB] 71% Done 4.9 MiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/krb524_err.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][814.1 MiB/ 1.1 GiB] 71% Done 4.8 MiB/s ETA 00:01:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/kdb5_err.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][814.1 MiB/ 1.1 GiB] 71% Done 4.8 MiB/s ETA 00:01:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/kdb5_err.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/3.4k files][814.1 MiB/ 1.1 GiB] 71% Done 4.8 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/asn1_err.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/3.4k files][814.1 MiB/ 1.1 GiB] 71% Done 4.7 MiB/s ETA 00:01:08 \ [1.2k/3.4k files][814.1 MiB/ 1.1 GiB] 71% Done 4.7 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/init_ets.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][814.1 MiB/ 1.1 GiB] 71% Done 4.6 MiB/s ETA 00:01:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/k5e1_err.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/krb524_err.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/3.4k files][814.1 MiB/ 1.1 GiB] 71% Done 4.5 MiB/s ETA 00:01:11 \ [1.2k/3.4k files][814.1 MiB/ 1.1 GiB] 71% Done 4.5 MiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/krb5_err.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][814.6 MiB/ 1.1 GiB] 71% Done 4.5 MiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/krb5_err.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/3.4k files][814.6 MiB/ 1.1 GiB] 71% Done 4.5 MiB/s ETA 00:01:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/k5e1_err.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/3.4k files][814.6 MiB/ 1.1 GiB] 71% Done 4.4 MiB/s ETA 00:01:12 \ [1.2k/3.4k files][814.6 MiB/ 1.1 GiB] 71% Done 4.4 MiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/rcache/rc-int.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/3.4k files][814.7 MiB/ 1.1 GiB] 71% Done 4.4 MiB/s ETA 00:01:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/kv5m_err.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/error_tables/asn1_err.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][814.7 MiB/ 1.1 GiB] 71% Done 4.3 MiB/s ETA 00:01:15 \ [1.2k/3.4k files][814.7 MiB/ 1.1 GiB] 71% Done 4.2 MiB/s ETA 00:01:16 \ [1.2k/3.4k files][814.7 MiB/ 1.1 GiB] 71% Done 4.2 MiB/s ETA 00:01:16 \ [1.2k/3.4k files][814.7 MiB/ 1.1 GiB] 71% Done 4.2 MiB/s ETA 00:01:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/rcache/t_rcfile2.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][814.7 MiB/ 1.1 GiB] 71% Done 4.2 MiB/s ETA 00:01:17 \ [1.2k/3.4k files][814.8 MiB/ 1.1 GiB] 71% Done 4.1 MiB/s ETA 00:01:18 \ [1.2k/3.4k files][814.8 MiB/ 1.1 GiB] 71% Done 4.1 MiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/rcache/rc_dfl.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][814.8 MiB/ 1.1 GiB] 71% Done 4.1 MiB/s ETA 00:01:18 \ [1.2k/3.4k files][814.8 MiB/ 1.1 GiB] 71% Done 4.1 MiB/s ETA 00:01:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/rcache/memrcache.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][814.8 MiB/ 1.1 GiB] 71% Done 4.1 MiB/s ETA 00:01:18 \ [1.2k/3.4k files][814.8 MiB/ 1.1 GiB] 71% Done 4.1 MiB/s ETA 00:01:18 \ [1.2k/3.4k files][814.8 MiB/ 1.1 GiB] 71% Done 4.1 MiB/s ETA 00:01:18 \ [1.2k/3.4k files][814.8 MiB/ 1.1 GiB] 71% Done 4.0 MiB/s ETA 00:01:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/rcache/rc_base.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.2 MiB/ 1.1 GiB] 71% Done 3.9 MiB/s ETA 00:01:21 \ [1.2k/3.4k files][815.2 MiB/ 1.1 GiB] 71% Done 3.9 MiB/s ETA 00:01:22 \ [1.2k/3.4k files][815.2 MiB/ 1.1 GiB] 71% Done 3.9 MiB/s ETA 00:01:22 \ [1.2k/3.4k files][815.2 MiB/ 1.1 GiB] 71% Done 3.9 MiB/s ETA 00:01:23 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 3.9 MiB/s ETA 00:01:23 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 3.7 MiB/s ETA 00:01:26 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 3.7 MiB/s ETA 00:01:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/rcache/t_memrcache.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 3.6 MiB/s ETA 00:01:28 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 3.6 MiB/s ETA 00:01:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/rcache/rc_file2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/rcache/rc_none.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 3.3 MiB/s ETA 00:01:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/rcache/memrcache.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 3.3 MiB/s ETA 00:01:38 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 3.2 MiB/s ETA 00:01:40 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 3.2 MiB/s ETA 00:01:40 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 3.2 MiB/s ETA 00:01:40 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 3.1 MiB/s ETA 00:01:45 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 3.1 MiB/s ETA 00:01:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/t_cc.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 3.0 MiB/s ETA 00:01:48 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 3.0 MiB/s ETA 00:01:48 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 3.0 MiB/s ETA 00:01:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/kcmrpc_types.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 2.7 MiB/s ETA 00:01:59 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 2.6 MiB/s ETA 00:02:01 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 2.6 MiB/s ETA 00:02:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cc_memory.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 2.5 MiB/s ETA 00:02:06 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 2.4 MiB/s ETA 00:02:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccbase.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 2.4 MiB/s ETA 00:02:14 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 2.3 MiB/s ETA 00:02:17 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 2.3 MiB/s ETA 00:02:17 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 2.3 MiB/s ETA 00:02:17 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 2.3 MiB/s ETA 00:02:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cc_keyring.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 2.2 MiB/s ETA 00:02:23 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 2.2 MiB/s ETA 00:02:27 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 2.2 MiB/s ETA 00:02:27 \ [1.2k/3.4k files][815.3 MiB/ 1.1 GiB] 71% Done 2.2 MiB/s ETA 00:02:27 \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 2.1 MiB/s ETA 00:02:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccselect_realm.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 2.1 MiB/s ETA 00:02:34 \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 2.0 MiB/s ETA 00:02:38 \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 2.0 MiB/s ETA 00:02:38 \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 2.0 MiB/s ETA 00:02:38 \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 2.0 MiB/s ETA 00:02:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccselect_k5identity.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 1.9 MiB/s ETA 00:02:46 \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 1.9 MiB/s ETA 00:02:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/t_cccursor.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 1.8 MiB/s ETA 00:02:55 \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 1.8 MiB/s ETA 00:02:55 \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 1.8 MiB/s ETA 00:02:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccapi_util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cc_kcm.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 1.8 MiB/s ETA 00:03:00 \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 1.8 MiB/s ETA 00:03:01 \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 1.8 MiB/s ETA 00:03:01 \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:18 \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:24 \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccfns.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cc_dir.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:26 \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cccursor.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cc_api_macos.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.4 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccapi_util.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.5 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccdefops.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.5 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:26 \ [1.2k/3.4k files][815.5 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccselect_hostname.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.5 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:26 \ [1.2k/3.4k files][815.5 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/t_marshal.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.5 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:26 \ [1.2k/3.4k files][815.5 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:26 \ [1.2k/3.4k files][815.5 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:26 \ [1.2k/3.4k files][815.5 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:26 \ [1.2k/3.4k files][815.5 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:26 \ [1.2k/3.4k files][815.5 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:26 \ [1.2k/3.4k files][815.5 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cc_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/fcc.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/3.4k files][815.6 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:25 \ [1.2k/3.4k files][815.6 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccdefault.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cc_mslsa.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.6 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccselect.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.6 MiB/ 1.1 GiB] 71% Done 1.6 MiB/s ETA 00:03:25 \ [1.2k/3.4k files][815.6 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cc-int.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/3.4k files][815.6 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cccopy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccmarshal.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.6 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/cc_retr.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.6 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/t_cccol.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.6 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 \ [1.2k/3.4k files][815.6 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/3.4k files][815.6 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 \ [1.2k/3.4k files][815.6 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.6 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 \ [1.2k/3.4k files][815.6 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 \ [1.2k/3.4k files][815.6 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 \ [1.2k/3.4k files][815.6 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/c_ustime.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/3.4k files][815.6 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 \ [1.2k/3.4k files][815.6 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:36 | | [1.2k/3.4k files][815.6 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccapi/winccld.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/3.4k files][815.6 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 | [1.2k/3.4k files][815.7 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:33 | [1.2k/3.4k files][815.7 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:33 | [1.2k/3.4k files][815.7 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:33 | [1.2k/3.4k files][815.7 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 | [1.2k/3.4k files][815.7 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/ccache/ccapi/winccld.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/sn2princ.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/3.4k files][815.7 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:34 | [1.2k/3.4k files][815.7 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:34 | [1.2k/3.4k files][815.7 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/t_an_to_ln.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/expand_path.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/3.4k files][815.7 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:33 | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/lock_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/gen_port.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/hostaddr.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/init_os_ctx.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/ktdefname.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/prompter.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/unlck_file.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/accessor.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:33 | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/changepw.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:33 | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:33 | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:33 | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/localauth_names.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/sendto_kdc.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/gen_rname.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 | [1.2k/3.4k files][815.8 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/timeofday.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:31 | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/hostrealm.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/dnsglue.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:31 | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:30 | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:30 | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/krbfileio.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/locate_kdc.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/thread_safe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/read_pwd.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/mk_faddr.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/t_ctxprf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/hostrealm_profile.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/os-proto.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:36 | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:36 | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/net_read.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/dnssrv.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 | [1.2k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 | [1.3k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/read_msg.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/t_locate_kdc.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 | [1.3k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 | [1.3k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 | [1.3k/3.4k files][815.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/t_trace.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 | [1.3k/3.4k files][816.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/localaddr.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 | [1.3k/3.4k files][816.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 | [1.3k/3.4k files][816.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 | [1.3k/3.4k files][816.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:34 | [1.3k/3.4k files][816.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:34 | [1.3k/3.4k files][816.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 | [1.3k/3.4k files][816.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:35 | [1.3k/3.4k files][816.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:36 | [1.3k/3.4k files][816.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/ustime.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 | [1.3k/3.4k files][816.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 | [1.3k/3.4k files][816.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/realm_dom.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/ccdefname.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/port2ip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/t_std_conf.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:37 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:37 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/net_write.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/dnsglue.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/t_gifconf.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/localauth.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/full_ipadr.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/localauth_rule.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/localauth_k5login.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/hostrealm_dns.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/localauth_an2ln.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/genaddrs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/hostrealm_registry.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/toffset.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/t_expand_path.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/trace.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/addr.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/write_msg.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/hostrealm_domain.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krb5/os/t_kuserok.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/export_name.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 | [1.3k/3.4k files][816.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/unwrap.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/k5seal.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/canon_name.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/util_seed.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/3.4k files][816.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/set_ccache.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/gssapiP_krb5.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/3.4k files][816.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:45 | [1.3k/3.4k files][816.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:45 | [1.3k/3.4k files][816.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:45 | [1.3k/3.4k files][816.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:45 | [1.3k/3.4k files][816.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/prf.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/3.4k files][816.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:44 | [1.3k/3.4k files][816.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:44 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/ser_sctx.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/export_sec_context.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/util_crypt.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/k5sealiov.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 / [1.3k/3.4k files][816.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 / [1.3k/3.4k files][816.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 / [1.3k/3.4k files][816.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 / [1.3k/3.4k files][816.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 / [1.3k/3.4k files][816.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 / [1.3k/3.4k files][816.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:44 / [1.3k/3.4k files][816.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:44 / [1.3k/3.4k files][816.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:44 / [1.3k/3.4k files][816.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:44 / [1.3k/3.4k files][816.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 / [1.3k/3.4k files][816.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/import_sec_context.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/util_cksum.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/iakerb.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/gssapi_err_krb5.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/set_allowable_enctypes.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:45 / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/accept_sec_context.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/lucid_context.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/error_map.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:45 / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/context_time.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/naming_exts.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/s4u_gss_glue.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/compare_name.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:45 / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/indicate_mechs.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/export_cred.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:46 / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/inq_context.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/disp_name.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/init_sec_context.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/delete_sec_context.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:44 / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:44 / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:44 / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/get_tkt_flags.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.4 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/rel_oid.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.5 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/k5sealv3.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.5 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/cred_store.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.5 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/disp_status.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.5 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/rel_name.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.5 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/inq_names.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.5 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/k5sealv3iov.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.5 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/duplicate_name.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/verify_mic.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/copy_ccache.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/process_context_token.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/util_seqnum.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/rel_cred.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/store_cred.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/acquire_cred.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/inq_cred.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/wrap_size_limit.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/krb5_gss_glue.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/k5unsealiov.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/import_name.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/gssapi_err_krb5.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/import_cred.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/util_buffer.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/krb5/val_cred.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/util_token.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/disp_major_status.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/gssapi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/gssapi_err_generic.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/rel_oid_set.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/gssapi_alloc.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 / [1.3k/3.4k files][816.6 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/gssapi_err_generic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/gssapi_generic.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/3.4k files][816.7 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 / [1.3k/3.4k files][816.7 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 / [1.3k/3.4k files][816.7 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 / [1.3k/3.4k files][816.7 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 / [1.3k/3.4k files][816.7 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/util_errmap.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.7 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 / [1.3k/3.4k files][816.8 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.3k/3.4k files][816.8 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.3k/3.4k files][816.8 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/disp_com_err_status.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.8 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.3k/3.4k files][816.8 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.3k/3.4k files][816.8 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/gssapi_generic.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.8 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.3k/3.4k files][816.8 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.3k/3.4k files][816.8 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.3k/3.4k files][816.8 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/t_seqstate.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.8 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 / [1.3k/3.4k files][816.8 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/util_buffer_set.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.8 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/rel_buffer.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.8 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 / [1.3k/3.4k files][816.8 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 / [1.3k/3.4k files][816.8 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 / [1.3k/3.4k files][816.8 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 / [1.3k/3.4k files][816.8 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/util_seqstate.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 / [1.3k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/errmap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/gssapiP_generic.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 / [1.3k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/gssapi_ext.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 / [1.3k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/maptest.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 / [1.3k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/generic/oid_ops.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_verify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_unwrap_aead.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_export_name.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_unwrap_iov.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_set_name_attr.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_map_name_to_any.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_imp_cred.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][816.9 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_cred.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_oid_ops.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_name.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_del_name_attr.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_wrap_iov.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_names.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_imp_sec_context.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_imp_name.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_set_context_option.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_compare_name.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_set_neg_mechs.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_dsp_status.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_sign.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_dup_name.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_get_name_attr.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_glue.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_canon_name.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_complete_auth_token.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 / [1.4k/3.4k files][817.0 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_mech_invoke.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_exp_sec_context.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_name.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_export_name_comp.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_oid_set.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_prf.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_initialize.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/mechglue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/gssd_pname_to_uid.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_mechattr.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_export_cred.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_context_time.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_dsp_name_ext.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_store_cred.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_accept_sec_context.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_mechname.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_name_mapping.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_init_sec_context.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_cred.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_negoex.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_set_cred_option.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_decapsulate_token.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:41 - [1.4k/3.4k files][817.1 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_unseal.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_process_context.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_wrap_aead.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_dsp_name.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_buffer_set.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.5 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_saslname.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_context_oid.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/mglueP.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_rel_buffer.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_encapsulate_token.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_context.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_delete_sec_context.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.2 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_inq_cred_oid.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:43 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:44 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:44 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:44 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:44 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:44 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:44 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:50 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_seal.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.4 MiB/s ETA 00:03:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/mechglue/g_authorize_localname.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:03:59 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:00 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:00 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:00 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:00 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:00 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:00 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:00 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:00 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:02 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:02 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/spnego/gssapiP_negoex.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:02 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:02 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:06 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/spnego/negoex_ctx.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/spnego/gssapiP_spnego.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/spnego/negoex_trace.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/spnego/negoex_util.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:06 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:07 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:07 - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/gssapi/spnego/spnego_mech.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.3 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/t_packet.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.4 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/t_remote.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.5 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/packet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/internal.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/3.4k files][817.5 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:01 - [1.4k/3.4k files][817.5 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/t_test.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/3.4k files][817.5 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/t_client.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.5 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/client.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.5 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/remote.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.5 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/attrset.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.5 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/t_attr.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.5 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/t_code.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.5 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/t_attrset.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.5 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:02 - [1.4k/3.4k files][817.5 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/t_test.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.5 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/code.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.5 MiB/ 1.1 GiB] 71% Done 1.3 MiB/s ETA 00:04:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/attr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/krad/t_daemon.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/3.4k files][817.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 - [1.4k/3.4k files][817.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/apputils/udppktinfo.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/3.4k files][817.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/apputils/udppktinfo.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/apputils/net-server.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 - [1.4k/3.4k files][817.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/apputils/daemon.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/pmap_prot.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 - [1.4k/3.4k files][817.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/auth_none.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/3.4k files][817.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 - [1.5k/3.4k files][817.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 - [1.5k/3.4k files][817.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/authgss_prot.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/auth_gssapi_misc.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/3.4k files][817.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 - [1.5k/3.4k files][817.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 - [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/dynP.h [Content-Type=text/x-chdr]... Step #8: - [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 - [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 - [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 - [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/xdr_float.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 - [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 - [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 - [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/xdr_reference.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 \ \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc_auth_none.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/pmap_getport.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/auth_gss.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/auth_gssapi.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/rpc_prot.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/xdr_alloc.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/rpc_callmsg.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 \ [1.5k/3.4k files][817.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/xdr_stdio.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/getrpcport.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc_raw.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/clnt_simple.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/clnt_generic.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc_simple.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/pmap_rmt.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/dyn.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/xdr_mem.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/xdr_rec.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/rpc_dtablesize.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc_auth.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/gssrpcint.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/pmap_getmaps.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/auth_unix.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/dyntest.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/clnt_tcp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc_auth_unix.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/xdr_sizeof.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/authunix_prot.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/xdr_array.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/bindresvport.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/dyn.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc_tcp.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/pmap_clnt.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/clnt_raw.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc_run.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc_udp.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/get_myaddress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/getrpcent.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/pmap_prot2.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc_auth_gssapi.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/xdr.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/unit-test/rpc_test_svc.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/clnt_perror.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/clnt_udp.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/rpc_commondata.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/svc_auth_gss.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/unit-test/server.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/unit-test/client.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/kadm_rpc.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/unit-test/rpc_test.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/rpc/unit-test/rpc_test_clnt.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/kadm_err.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 \ [1.5k/3.4k files][817.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/str_conv.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/t_kadm5.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/chpass_util.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/server_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.4k files][818.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/logger.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/admin_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.4k files][818.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/kadm_err.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/chpass_util_strings.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:55 \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/misc_free.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/chpass_util_strings.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:55 \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/kadm_rpc_xdr.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/alt_prof.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/admin_xdr.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/admin.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/adb_xdr.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/svr_chpass_util.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/server_init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/server_handle.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.5k/3.4k files][818.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/pwqual.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/pwqual_hesiod.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/pwqual_dict.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/server_misc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/svr_iters.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:50 \ [1.5k/3.4k files][818.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/server_kdb.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/pwqual_empty.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:50 \ [1.5k/3.4k files][818.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:50 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/kadm5_hook.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/svr_principal.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/pwqual_princ.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/srv/svr_policy.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/clnt/client_handle.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/clnt/client_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/clnt/clnt_privs.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/clnt/client_rpc.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/clnt/clnt_policy.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/clnt/client_init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/clnt/clnt_chpass_util.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/lib/kadm5/clnt/client_principal.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/ev.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/ev_vars.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/verto-libev.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:50 \ [1.5k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/rename.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/verto-k5ev.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.5k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 \ [1.5k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/verto.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/3.4k files][818.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/ev_win32.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/verto-module.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/module.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/module.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/ev_poll.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/ev_select.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/ev.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/verto.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/prompt.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/ss_err.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/ss_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/invocation.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/verto/ev_wrap.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/std_rqs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/execute_cmd.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/pager.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/list_rqs.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/help.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/parse.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/listen.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/test_ss.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/3.4k files][818.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/ss.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 \ [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 \ [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 \ [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/mit-sipb-copyright.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/copyright.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/ss_err.c [Content-Type=text/x-csrc]... Step #8: | | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/requests.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/request_tbl.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/ss/data.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/test_profile.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/prof_parse.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/argv_parse.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/test_parse.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/prof_file.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/prof_init.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/argv_parse.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/test_load.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/prof_tree.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/prof_get.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/prof_err.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/t_profile.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/prof_set.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/prof_int.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/profile.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/prof_err.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/windows/libecho.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/testmod/testmod_main.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/profile/test_vtable.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/t_base64.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/zap.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/regex.cpp [Content-Type=text/x-c++src]... Step #8: | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/gettimeofday.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/threads.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/strlcpy.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/dir_filenames.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/hex.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/gmt_mktime.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/fake-addrinfo.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/t_utf8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/strerror_r.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/getopt.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/json.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/fnmatch.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/mkstemp.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/cache-addrinfo.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/3.4k files][818.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/base64.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/utf8_conv.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/hashtab.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/path.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/init-addrinfo.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/supp-int.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/getopt_long.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/t_hex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/ipc_stream.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/t_json.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 | [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/plugins.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 | [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/k5buf.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/t_path.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/errors.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/t_utf16.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/t_unal.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/secure_getenv.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 / [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/printf.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/utf8.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/t_hashtab.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 / [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/bcmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/support/t_k5buf.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/et/error_message.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 / [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/et/com_err.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 / [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/et/t_com_err.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 / [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 / [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 / [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/et/mit-sipb-copyright.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/3.4k files][819.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/et/et_name.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/ktutil/ktutil.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/ktutil/ktutil_funcs.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/kadm5_create.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/et/test_et.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/et/com_err.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 / [1.6k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 / [1.6k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/import_err.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/ktutil/ktutil_ct.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 / [1.6k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/kdb5_destroy.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 / [1.7k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/kdb5_stash.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/ktutil/ktutil.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/dump.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/tdumputil.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/util/et/error_table.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 / [1.7k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/strtok.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/import_err.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 / [1.7k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 / [1.7k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 / [1.7k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 / [1.7k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/kdb5_mkey.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 / [1.7k/3.4k files][819.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/nstrtok.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/kdb5_util.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/tabdump.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/tdumputil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/kdb5_util.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/kdb5_create.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/dbutil/t_tdumputil.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 / [1.7k/3.4k files][819.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/cli/kadmin_ct.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/cli/keytab.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/cli/kadmin.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/cli/ss_wrapper.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/cli/kadmin.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/kadm_rpc_svc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/cli/keytab_local.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/auth_self.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/cli/getdate.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/server_stubs.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/misc.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 / [1.7k/3.4k files][819.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/ipropd_svc.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 / [1.7k/3.4k files][819.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/auth.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.4k files][819.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 / [1.7k/3.4k files][819.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/schpw.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 / [1.7k/3.4k files][819.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 / [1.7k/3.4k files][819.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 / [1.7k/3.4k files][819.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 / [1.7k/3.4k files][819.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/auth.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/ovsec_kadmd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/auth_acl.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 / [1.7k/3.4k files][819.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 / [1.7k/3.4k files][819.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/kadmin/server/misc.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/simple/simple.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/simple/server/sim_server.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/simple/client/sim_client.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/user_user/server.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/user_user/client.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/sample/sample.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/sample/sserver/sserver.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/sample/sclient/sclient.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/gss-sample/gss-client.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/gss-sample/gss-server.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/gss-sample/gss-misc.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_get_name.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/appl/gss-sample/gss-misc.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_next.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_begin.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_change_time.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_util.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_last_default_time.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_iterators.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/simple_lock_test.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_get_NC_info.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_name.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_context_get_change_time.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/main.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_context.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_shutdown.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_set_default.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_store.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/pingtest.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_move.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 / [1.7k/3.4k files][819.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_set_kdc_time_offset.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_constants.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_context.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_next.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_initialize.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_ccache.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_release.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_new_credentials_iterator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_set_principal.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_context_get_default_ccache_name.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_credentials_version.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_check.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_v2.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_iterator_next.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_context_release.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_globals.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_globals.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 / [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_destroy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_log.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 - [1.7k/3.4k files][819.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_compare.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_set_principal.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_context_create_new_ccache.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_get_principal.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_get_change_time.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_clear_kdc_time_offset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_context_create_default_ccache.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_context_new_ccache_iterator.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_remove_credentials.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_context_open_default_ccache.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_context_create_ccache.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 - [1.7k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_kdc_time_offset.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_store_credentials.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_check.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_ccache_get_principal.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_credentials_iterator_next.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_ccache.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_constants.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_context_compare.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:50 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:50 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_create.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_constants.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_iterators.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_begin.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_open.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_util.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_close.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_context_open_ccache.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_destroy.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_remove_cred.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_message.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_array_internal.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_cc_get_cred_version.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_debugging.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/test/test_ccapi_v2.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_cred_union.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_cred_union.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_os_identifier.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_os_debugging.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_identifier.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_message.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_array_internal.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_identifier.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_types.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/cci_debugging.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/win-utils.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/win-utils.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/tls.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/tls.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/cci_os_identifier.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/cci_os_debugging.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/OldCC/secure.cxx [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/OldCC/opts.cxx [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/OldCC/util.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/OldCC/ccutil.cxx [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/OldCC/name.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/OldCC/init.cxx [Content-Type=text/x-c++src]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/OldCC/util.cxx [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/OldCC/ccutils.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/common/win/OldCC/ccutils.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_string.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_ipc.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_context.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_os_ipc.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_credentials.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_context_change_time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_context_change_time.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_context.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_credentials.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_ipc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_ccache.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 \ [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_string.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_ccache.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/ccapi_v2.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [1.8k/3.4k files][820.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/win/ccapi_os_ipc.cxx [Content-Type=text/x-c++src]... Step #8: \ [1.8k/3.4k files][820.2 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/unix/stubs.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/3.4k files][820.2 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/win/ccs_reply_proc.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/3.4k files][820.2 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 \ [1.8k/3.4k files][820.2 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/win/dllmain.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/3.4k files][820.2 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/win/dllmain.cxx [Content-Type=text/x-c++src]... Step #8: \ [1.8k/3.4k files][820.2 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/win/OldCC/client.cxx [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/win/OldCC/client.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/3.4k files][820.2 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 \ [1.8k/3.4k files][820.2 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 \ [1.8k/3.4k files][820.2 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/lib/win/OldCC/ccapi.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/3.4k files][820.2 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_ccache_iterator.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_ccache_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_ccache.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_credentials.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_credentials_iterator.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_client.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_server.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [1.8k/3.4k files][820.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_list_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_lock_state.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_cache_collection.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_lock_state.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_os_pipe.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_pipe.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_cache_collection.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_credentials.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_server.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_os_server.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.8k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.9k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.9k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_array.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.9k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_callback.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_credentials_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_list.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_lock.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.9k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_pipe.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_os_notify.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_list.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_array.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.9k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 \ [1.9k/3.4k files][820.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_callback.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/3.4k files][820.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.9k/3.4k files][820.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.9k/3.4k files][820.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_ccache.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/3.4k files][820.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.9k/3.4k files][820.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_list_internal.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/3.4k files][820.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/ccs_lock.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/win/WorkItem.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.4k files][820.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/win/ccs_request_proc.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/3.4k files][820.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/win/ccs_win_pipe.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/win/ccs_os_pipe.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/3.4k files][820.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 \ [1.9k/3.4k files][820.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 \ [1.9k/3.4k files][820.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/win/WorkQueue.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/win/ccs_win_pipe.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/3.4k files][820.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.9k/3.4k files][820.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.9k/3.4k files][820.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.9k/3.4k files][820.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/win/ccs_os_server.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/win/WorkQueue.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glob.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/krb5/src/ccapi/server/win/workitem.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/regex.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:27 \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:27 \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/arpa/nameser.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:25 \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:27 \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:27 \ [1.9k/3.4k files][820.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:51 \ [1.9k/3.4k files][820.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 \ [1.9k/3.4k files][820.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 \ [1.9k/3.4k files][820.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 \ [1.9k/3.4k files][820.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 \ [1.9k/3.4k files][820.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:51 \ [1.9k/3.4k files][820.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/fcntl.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/res_state.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 | | [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 | [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 | [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/3.4k files][820.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:52 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:52 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:52 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:52 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:53 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:53 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:54 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:54 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:54 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:55 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:55 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:55 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:55 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:55 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:55 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:55 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:56 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 | [1.9k/3.4k files][820.9 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/doc/doxy_examples/verify_init_creds.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/doc/doxy_examples/tkt_creds.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/doc/doxy_examples/cc_unique.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/patchlevel.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/doc/doxy_examples/error_message.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/doc/doxy_examples/cc_set_config.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/wconfig.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/replay.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/forward.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/plugorder.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/unlockiter.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/hooks.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/responder.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/t_inetd.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/s4u2proxy.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/s4u2self.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/s2p.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/conccache.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/icred.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/kdbtest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/localauth.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/hrealm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/rdreq.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/adata.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/icinterleave.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gcred.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:08 | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/hist.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:08 | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/etinfo.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gss-threads/gss-client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gss-threads/gss-misc.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 | [1.9k/3.4k files][821.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gss-threads/gss-server.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gss-threads/gss-misc.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 | [1.9k/3.4k files][821.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:06 | [1.9k/3.4k files][821.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:06 | [1.9k/3.4k files][821.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 | [1.9k/3.4k files][821.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/shlib/t_loader.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 | [1.9k/3.4k files][821.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 | [1.9k/3.4k files][821.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 | [1.9k/3.4k files][821.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 | [1.9k/3.4k files][821.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/hammer/pp.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 | [1.9k/3.4k files][821.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 | [1.9k/3.4k files][821.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/hammer/kdc5_hammer.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 | [1.9k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 | [1.9k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 | [1.9k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 | [1.9k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_credstore.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 | [1.9k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_ccselect.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_ciflags.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_store_cred.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_srcattrs.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_export_name.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:06 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_add_cred.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:06 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_accname.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_bindings.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/common.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_oid.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/reload.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_s4u.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/common.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_pcontok.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_context.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_s4u2proxy_krb5.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_iakerb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_export_cred.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:05 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 | [2.0k/3.4k files][821.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_inq_ctx.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_namingexts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_imp_cred.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 | [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 | [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_lifetime.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_inq_mechs_name.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_invalid.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 | [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_spnego.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 | [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_err.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_saslname.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 | [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_enctypes.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_gssexts.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 / / [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_iov.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 / [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/ccrefresh.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_imp_name.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:02 / [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/ccinit.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.3 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_inq_cred.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/verify/pkey.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/gssapi/t_prf.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/utility.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/verify/kdb5_verify.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/krb5_decode_leak.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/krb5_decode_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/ktest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/t_trval.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/debug.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/trval.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/ktest_equal.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/krb5_encode_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/ktest_equal.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/utility.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:58 / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/ktest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:58 / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/asn.1/make-vectors.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.4 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/misc/test_nfold.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/misc/test_cxx_kadm5.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/3.4k files][821.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 / [2.0k/3.4k files][821.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 / [2.0k/3.4k files][821.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/misc/test_cxx_krb5.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/3.4k files][821.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 / [2.0k/3.4k files][821.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/misc/test_getsockname.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/misc/test_getpw.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/misc/test_chpw_message.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/misc/test_cxx_k5int.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/misc/test_cxx_gss.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/threads/gss-perf.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/misc/test_cxx_rpc.cpp [Content-Type=text/x-c++src]... Step #8: / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/threads/prof1.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/threads/t_rcache.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/threads/profread.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/threads/init_ctx.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_ndr.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_json.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_pac.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_kdc.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_aes.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:52 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:52 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:51 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:51 / [2.0k/3.4k files][821.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_asn.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_marshal_cred.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_krb.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_crypto.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_oid.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_krb5_ticket.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_des.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_marshal_princ.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_krad.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_gss.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_profile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_chpw.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:51 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:51 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:51 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_util.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:51 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:51 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/create/kdb5_mkdums.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:55 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/tests/fuzzing/fuzz_attrset.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:54 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/prototype/prototype.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:55 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:55 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/prototype/prototype.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kprop/kpropd.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kprop/kprop_util.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kprop/kproplog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kprop/kpropd_rpc.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kprop/kprop.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/kpasswd/kpasswd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kprop/kprop.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:00 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/kcpytkt/kcpytkt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/klist/klist.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/kinit/kinit.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/kinit/kinit_kdb.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/kinit/extern.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:01 / [2.0k/3.4k files][821.8 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/ksu/ccache.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.9 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 / [2.0k/3.4k files][821.9 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/ksu/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/ksu/authorization.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.9 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 / [2.0k/3.4k files][821.9 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:57 / [2.0k/3.4k files][821.9 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:57 / [2.0k/3.4k files][821.9 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 / [2.0k/3.4k files][821.9 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/ksu/heuristic.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:56 / [2.0k/3.4k files][821.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/ksu/xmalloc.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/3.4k files][821.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/ksu/setenv.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/3.4k files][821.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:56 / [2.1k/3.4k files][821.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:56 / [2.1k/3.4k files][821.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/ksu/krb_auth_su.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/3.4k files][822.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/ksu/ksu.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.4k files][822.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/kdestroy/kdestroy.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/3.4k files][822.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:53 / [2.1k/3.4k files][822.0 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/kswitch/kswitch.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/3.4k files][822.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/kdeltkt/kdeltkt.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:56 / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:56 / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/clients/kvno/kvno.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-ipc_stream.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:57 / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/fake-addrinfo.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:57 / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/iprop.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/kdb_kt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-cmocka.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssapi.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-base64.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/kcm.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/win-mac.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 / [2.1k/3.4k files][822.1 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 / [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 - - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:58 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-platform.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:01 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:02 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:02 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:02 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-hex.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:02 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:02 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:02 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:02 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:02 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-trace.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-json.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:00 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:00 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:00 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-input.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-int.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/kdb.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/CredentialsCache.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-plugin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/CredentialsCache2.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:04:59 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-regex.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-gmt_mktime.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-int-pkinit.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:01 - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-der.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/copyright.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.2 MiB/ 1.1 GiB] 72% Done 1.0 MiB/s ETA 00:05:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-err.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-buf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/adm_proto.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/kdb_log.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/net-server.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/port-sockets.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-tls.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-spake.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/foreachaddr.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-hashtab.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-queue.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-utf8.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/socket-utils.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-util.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/iprop_hdr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-thread.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/k5-unicode.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krad.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/kadm5_auth_plugin.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/ccselect_plugin.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/kdcpreauth_plugin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/certauth_plugin.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 - [2.1k/3.4k files][822.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/kdcauthdata_plugin.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/clpreauth_plugin.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/locate_plugin.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/kadm5_hook_plugin.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/preauth_plugin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/hostrealm_plugin.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/localauth_plugin.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/audit_plugin.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/authdata_plugin.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/plugin.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.6 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/kdcpolicy_plugin.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/auth_unix.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/krb5/pwqual_plugin.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/clnt.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/rename.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/netdb.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/pmap_rmt.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/pmap_clnt.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/rpc.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/auth_gss.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/svc_auth.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/pmap_prot.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/auth.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/auth_gssapi.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/rpc_msg.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.7 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/xdr.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/kdc_util.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/3.4k files][822.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 - [2.1k/3.4k files][822.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/include/gssrpc/svc.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/replay.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/3.4k files][822.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/t_sockact.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/3.4k files][822.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/kdc_audit.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/kdc_preauth_ec.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/3.4k files][822.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/tgs_policy.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/3.4k files][822.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/kdc_util.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 - [2.1k/3.4k files][822.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 - [2.1k/3.4k files][822.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/reqstate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/kdc_audit.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/3.4k files][822.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 - [2.1k/3.4k files][822.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 - [2.1k/3.4k files][822.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 - [2.1k/3.4k files][822.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 - [2.1k/3.4k files][822.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/authind.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/kdc_log.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/3.4k files][822.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 - [2.1k/3.4k files][822.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/main.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/3.4k files][822.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/t_replay.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/3.4k files][822.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/kdc_authdata.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/3.4k files][822.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 - [2.1k/3.4k files][822.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/dispatch.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/3.4k files][822.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/fast_util.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/3.4k files][822.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:41 - [2.1k/3.4k files][822.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/do_as_req.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/cammac.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/3.4k files][822.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:41 - [2.1k/3.4k files][822.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/kdc_transit.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/3.4k files][822.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:41 - [2.1k/3.4k files][822.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/kdc_preauth.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/3.4k files][822.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:41 - [2.1k/3.4k files][822.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/policy.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/3.4k files][822.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/policy.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/3.4k files][822.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:42 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/realm_data.h [Content-Type=text/x-chdr]... Step #8: \ [2.1k/3.4k files][822.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:42 \ [2.1k/3.4k files][822.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:42 \ [2.1k/3.4k files][822.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:42 \ [2.1k/3.4k files][822.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/rtest.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/3.4k files][823.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/extern.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 \ [2.2k/3.4k files][823.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 \ [2.2k/3.4k files][823.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/ndr.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/kdc_preauth_encts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/t_ndr.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.1 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:41 \ [2.2k/3.4k files][823.1 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/extern.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.1 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kdc/do_tgs_req.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/test/kdb_test.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/lmdb/lockout.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/lmdb/kdb_lmdb.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:37 \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:37 \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:37 \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/lmdb/klmdb-int.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/lmdb/marshal.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_exp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 \ [2.2k/3.4k files][823.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/lockout.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 \ [2.2k/3.4k files][823.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 \ [2.2k/3.4k files][823.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 \ [2.2k/3.4k files][823.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 \ [2.2k/3.4k files][823.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 \ [2.2k/3.4k files][823.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 \ [2.2k/3.4k files][823.3 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 \ [2.2k/3.4k files][823.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 \ [2.2k/3.4k files][823.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 \ [2.2k/3.4k files][823.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:36 \ [2.2k/3.4k files][823.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:36 \ [2.2k/3.4k files][823.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:36 \ [2.2k/3.4k files][823.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:36 \ [2.2k/3.4k files][823.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_err.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:34 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:34 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:34 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:34 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:34 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:32 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:32 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:32 \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/kdb_xdr.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 \ [2.2k/3.4k files][823.5 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.5 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.5 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 \ [2.2k/3.4k files][823.5 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 \ [2.2k/3.4k files][823.5 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:28 \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:28 \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/libkdb_ldap/ldap_main.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:29 \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/lockout.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:31 \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/adb_policy.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/adb_openclose.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/kdb_db2.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:31 \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:31 \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/pol_xdr.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:31 \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/policy_db.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:31 \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:31 \ [2.2k/3.4k files][823.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/kdb_xdr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/db2_exp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/kdb_xdr.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.7 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:28 \ [2.2k/3.4k files][823.7 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/kdb_db2.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.7 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:28 \ [2.2k/3.4k files][823.7 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:28 \ [2.2k/3.4k files][823.7 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:28 \ [2.2k/3.4k files][823.7 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:28 \ [2.2k/3.4k files][823.7 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:28 \ [2.2k/3.4k files][823.7 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_utils.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_search.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_overflow.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:28 \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_delete.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:29 \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_put.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_close.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_get.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_split.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_conv.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:31 \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:32 \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:34 \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:34 \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:34 \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_debug.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.8 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_page.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_open.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:34 \ [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 \ [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 \ [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 \ [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 \ [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/btree.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/extern.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:37 \ [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 \ [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 \ [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 \ [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 | | [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 | [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/dbtest.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/btree/bt_seq.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 | [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 | [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 | [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 | [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 | [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 | [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 | [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 | [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passtest.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 | [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/bigtest.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:44 | [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash2.tests/passwd/genpass.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/3.4k files][823.9 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/thash4.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tdel.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/driver2.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tverify.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tseq.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tread2.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/hash1.tests/tcreat3.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 | [2.3k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/test/SEQ_TEST/t.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_func.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 | [2.3k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/dbm.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_page.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/search.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_log2.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hsearch.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/page.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/extern.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 | [2.3k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/hash/hash_debug.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/mpool/mpool.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/db/db.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-ndbm.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 | [2.3k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/config.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.0 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-int.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.1 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-dbm.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.1 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 | [2.3k/3.4k files][824.1 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 | [2.3k/3.4k files][824.1 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 | [2.3k/3.4k files][824.1 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/include/db-queue.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.1 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:49 | [2.3k/3.4k files][824.1 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_delete.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.1 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 | [2.3k/3.4k files][824.1 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_put.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.1 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 | [2.3k/3.4k files][824.1 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_close.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_utils.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_seq.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/recno.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_search.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_get.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/rec_open.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdcpolicy/test/main.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdcpolicy/xrealmauthz/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kdb/db2/libdb2/recno/extern.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:47 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/tls/k5tls/openssl.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kadm5_auth/test/main.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/tls/k5tls/notls.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/otp/main.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:46 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/certauth/test/main.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/otp/otp_state.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/otp/otp_state.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/test/common.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/test/cltest.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:44 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:44 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/test/kdctest.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:44 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:44 | [2.3k/3.4k files][824.2 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/test/common.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 | [2.3k/3.4k files][824.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/securid_sam2/securid_sam2_main.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:42 | [2.3k/3.4k files][824.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:42 | [2.3k/3.4k files][824.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:42 | [2.3k/3.4k files][824.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:42 | [2.3k/3.4k files][824.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:42 | [2.3k/3.4k files][824.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:42 | [2.3k/3.4k files][824.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/securid_sam2/securid2.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/securid_sam2/grail.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:40 | [2.3k/3.4k files][824.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:40 | [2.3k/3.4k files][824.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:40 | [2.3k/3.4k files][824.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:39 | [2.3k/3.4k files][824.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:39 | [2.3k/3.4k files][824.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:39 | [2.3k/3.4k files][824.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_identity.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.3 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:39 | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_lib.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/securid_sam2/extern.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_clnt.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:37 | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_kdf_test.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:38 | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_srv.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:36 | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_matching.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:36 | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:36 | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_profile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_constants.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:34 | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.4 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_trace.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 | [2.3k/3.4k files][824.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 | [2.3k/3.4k files][824.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkcs11.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:34 | [2.3k/3.4k files][824.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:34 | [2.3k/3.4k files][824.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/pkinit/pkinit_accessor.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:34 | [2.3k/3.4k files][824.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/groups.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.5 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:31 | [2.3k/3.4k files][824.5 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/edwards25519_tables.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.5 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/util.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.5 MiB/ 1.1 GiB] 72% Done 1.1 MiB/s ETA 00:04:32 | [2.3k/3.4k files][824.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:31 | [2.3k/3.4k files][824.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/iana.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.6 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/groups.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][824.8 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/spake_kdc.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.8 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/spake_client.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.8 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/edwards25519.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][824.8 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:20 | [2.3k/3.4k files][824.8 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:20 | [2.3k/3.4k files][824.8 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/openssl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/trace.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][825.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/t_vectors.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][825.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 | [2.3k/3.4k files][825.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/edwards25519_fiat.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][825.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 | [2.3k/3.4k files][825.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 | [2.3k/3.4k files][825.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 | [2.3k/3.4k files][825.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 | [2.3k/3.4k files][825.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/localauth/test/main.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][825.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/preauth/spake/iana.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][825.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 | [2.3k/3.4k files][825.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 | [2.3k/3.4k files][825.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/hostrealm/test/main.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][825.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/gssapi/negoextest/main.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][825.2 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/audit/simple/au_simple_main.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][825.2 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/audit/j_dict.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][825.2 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/audit/kdc_j_encode.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][825.2 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/audit/test/au_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/audit/kdc_j_encode.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][825.2 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 | [2.3k/3.4k files][825.2 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/kadm5_hook/test/main.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][825.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/authdata/greet_client/greet.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][825.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 | [2.3k/3.4k files][825.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/authdata/greet_server/greet_auth.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][825.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 | [2.3k/3.4k files][825.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 | [2.3k/3.4k files][825.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/winlevel.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/3.4k files][825.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 | [2.3k/3.4k files][825.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 | [2.3k/3.4k files][825.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/plugins/pwqual/test/main.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/3.4k files][825.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 | [2.3k/3.4k files][825.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / / [2.3k/3.4k files][825.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.3k/3.4k files][825.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.3k/3.4k files][825.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.3k/3.4k files][825.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.3k/3.4k files][825.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/installer/wix/custom/custom.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/installer/wix/custom/custom.cpp [Content-Type=text/x-c++src]... Step #8: / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/ms2mit/ms2mit.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/ms2mit/mit2ms.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/include/loadfuncs-leash.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/include/leashinfo.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/include/leasherr.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/include/leashwin.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/include/loadfuncs-com_err.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/include/loadfuncs-lsa.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.3k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/include/loadfuncs-profile.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/include/loadfuncs.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashDebugWindow.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/include/loadfuncs-krb5.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashUIApplication.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/resource.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashFrame.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/Leash.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashUICommandHandler.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashMessageBox.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/Leash.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashView.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 / [2.4k/3.4k files][825.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/KrbListTickets.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/StdAfx.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/3.4k files][825.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.4k/3.4k files][825.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/Lglobals.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][825.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.4k/3.4k files][825.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.4k/3.4k files][825.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashDoc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashFrame.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][825.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.4k/3.4k files][825.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.4k/3.4k files][825.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/StdAfx.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][825.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 / [2.4k/3.4k files][825.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashAboutBox.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][825.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashUICommandHandler.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/3.4k files][825.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashDebugWindow.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][825.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashView.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][825.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashDoc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/MainFrm.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][825.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 / [2.4k/3.4k files][825.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashMessageBox.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][825.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/MainFrm.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/3.4k files][825.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashAboutBox.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/3.4k files][825.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/reminder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leash/LeashUIApplication.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/3.4k files][825.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 / [2.4k/3.4k files][825.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:59 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/kfwlogon/kfwlogon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/kfwlogon/kfwcpcc.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/kfwlogon/kfwlogon.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/kfwlogon/kfwcommon.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/resource.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/lshfunc.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 / [2.4k/3.4k files][825.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 / [2.4k/3.4k files][825.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.4k/3.4k files][825.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.4k/3.4k files][825.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 / [2.4k/3.4k files][825.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 / [2.4k/3.4k files][825.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/leashids.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][825.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/lshutil.cpp [Content-Type=text/x-c++src]... Step #8: / [2.4k/3.4k files][825.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/winerr.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][825.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/krb5routines.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][825.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/winutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/leashdll.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][825.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 / [2.4k/3.4k files][825.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/leash-int.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][825.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/lsh_pwd.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][825.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/leasherr.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][825.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/reminder.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][825.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/timesync.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][825.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/leashdll/leashdll.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][825.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 / [2.4k/3.4k files][825.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 / [2.4k/3.4k files][825.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 / [2.4k/3.4k files][825.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/lib/cacheapi.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/windows/lib/loadfuncs.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/win_glue.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/crypto_int.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/string_to_cksumtype.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/keylengths.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/valid_cksumtype.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/prf_cmac.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/checksum_dk_cmac.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/keyblocks.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/checksum_length.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/verify_checksum.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/prf.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/state.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/cksumtypes.c [Content-Type=text/x-csrc]... Step #8: / [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 - - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:07 - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:07 - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/coll_proof_cksum.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:07 - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/enc_dk_hmac.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/decrypt_iov.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/prf_rc4.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/enc_etm.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/enc_raw.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/make_checksum_iov.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/prf_dk.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/crypto_length.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/aead.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/keyed_cksum.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/random_to_key.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/encrypt.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/mandatory_sumtype.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/make_checksum.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/prf_des.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/enc_rc4.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/key.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/encrypt_length.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/cf2.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.0 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/encrypt_iov.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/verify_checksum_iov.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/enc_dk_cmac.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/prf_aes2.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/s2k_pbkdf2.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/checksum_hmac_md5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/string_to_key.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/checksum_unkeyed.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/make_random_key.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/decrypt.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/prng.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:07 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/checksum_dk_hmac.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/nfold.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/derive.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/etypes.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:07 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/checksum_etm.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/s2k_rc4.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:07 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:07 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:07 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/enctype_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/block_size.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/cksumtype_to_string.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/keyed_checksum_types.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/default_state.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.1 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:11 - [2.4k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/krb/old_api_glue.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 - [2.4k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 - [2.4k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/kdf.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/cmac.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 - [2.4k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/hmac.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 - [2.4k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:10 - [2.4k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.4k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/pbkdf2.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha1.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_sha2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md4.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/hash_provider/hash_md5.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/sha1/shs.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/sha1/t_shs.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/sha1/shs.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/sha1/t_shs3.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:09 - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/aes/aeskey.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/aes/brg_endian.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/aes/brg_types.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/aes/aes-gen.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/aes/aestab.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:07 - [2.5k/3.4k files][826.2 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:07 - [2.5k/3.4k files][826.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/aes/aescrypt.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.3 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:06 - [2.5k/3.4k files][826.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 - [2.5k/3.4k files][826.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 - [2.5k/3.4k files][826.3 MiB/ 1.1 GiB] 72% Done 1.2 MiB/s ETA 00:04:06 - [2.5k/3.4k files][826.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/aes/aesopt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/aes/aestab.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/3.4k files][826.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 - [2.5k/3.4k files][826.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:06 - [2.5k/3.4k files][826.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/aes/aes.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/3.4k files][826.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/sha2/sha512.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 - [2.5k/3.4k files][826.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/sha2/sha2.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/3.4k files][826.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 - [2.5k/3.4k files][826.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 - [2.5k/3.4k files][826.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 - [2.5k/3.4k files][826.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/sha2/sha256.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/rc4.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/camellia.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/des3.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/md4/md4.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/enc_provider/aes.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/md4/rsa-md4.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/camellia/camellia.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/camellia/camellia-gen.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/camellia/camellia.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/t_verify.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/md5/rsa-md5.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:01 - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/f_cbc.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/md5/md5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/d3_aead.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/f_tables.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/destest.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/f_cksum.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/f_parity.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 - [2.5k/3.4k files][826.4 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:04:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/f_tables.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/f_aead.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 - [2.5k/3.4k files][826.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 - [2.5k/3.4k files][826.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 - [2.5k/3.4k files][826.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 - [2.5k/3.4k files][826.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:57 - [2.5k/3.4k files][826.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/key_sched.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 - [2.5k/3.4k files][826.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 - [2.5k/3.4k files][826.5 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/d3_kysched.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/f_sched.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/des_keys.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/weak_key.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/kdf.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/builtin/des/des_int.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/cmac.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/pbkdf2.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/hmac.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/sha256.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 - [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/hash_provider/hash_evp.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/rc4.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/camellia.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/des3.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/des/des_keys.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/openssl/enc_provider/aes.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_decrypt.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_sha2.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/aes-test.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cmac.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_short.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.6 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/camellia-test.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cf2.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 \ [2.5k/3.4k files][826.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_hmac.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cts.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 \ [2.5k/3.4k files][826.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_derive.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_nfold.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_kperf.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_pkcs5.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_str2key.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_encrypt.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_fork.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_cksums.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:52 \ [2.5k/3.4k files][826.7 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_mddriver.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/vectors.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/crypto/crypto_tests/t_prf.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/keytab.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/iprop_xdr.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/kdb_default.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 \ [2.5k/3.4k files][826.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:52 \ [2.5k/3.4k files][826.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:52 \ [2.5k/3.4k files][826.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 \ [2.5k/3.4k files][826.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 \ [2.5k/3.4k files][826.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 \ [2.5k/3.4k files][826.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:52 \ [2.5k/3.4k files][826.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:52 \ [2.5k/3.4k files][826.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:52 \ [2.5k/3.4k files][826.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:52 \ [2.5k/3.4k files][826.8 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/kdb_log.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 \ [2.5k/3.4k files][826.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 \ [2.5k/3.4k files][826.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:52 \ [2.5k/3.4k files][826.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:52 \ [2.5k/3.4k files][826.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/kdb5.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/t_sort_key_data.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/t_ulog.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 \ [2.5k/3.4k files][826.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 \ [2.5k/3.4k files][826.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:54 \ [2.5k/3.4k files][826.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/kdb_convert.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][826.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/kdb5.h [Content-Type=text/x-chdr]... Step #8: \ [2.5k/3.4k files][826.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:53 \ [2.5k/3.4k files][826.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:53 \ [2.5k/3.4k files][826.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:53 \ [2.5k/3.4k files][826.9 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:53 \ [2.5k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 \ [2.5k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 \ [2.5k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/kdb5int.h [Content-Type=text/x-chdr]... Step #8: \ [2.5k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 \ [2.5k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/t_stringattr.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 \ [2.5k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/decrypt_key.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 \ [2.6k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 \ [2.6k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:52 \ [2.6k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 \ [2.6k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/encrypt_key.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb5_libinit.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kdb/kdb_cpw.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb5_libinit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/ktadd.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:52 \ [2.6k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/kt_file.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/ktbase.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 \ [2.6k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/ktfns.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/ktdefault.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/t_keytab.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 \ [2.6k/3.4k files][827.0 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/kt-int.h [Content-Type=text/x-chdr]... Step #8: \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/ktremove.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/ktfr_entry.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/read_servi.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/keytab/kt_memory.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/serialize.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:51 \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/preauth_pkinit.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/allow_weak.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/gic_opt.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/preauth_sam2.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/privsafe.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/str_conv.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_princ.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/ai_authdata.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/mk_req_ext.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:49 \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:49 \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:50 \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:50 \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:50 \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/int-proto.h [Content-Type=text/x-chdr]... Step #8: \ [2.6k/3.4k files][827.1 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_cc_config.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 \ [2.6k/3.4k files][827.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 \ [2.6k/3.4k files][827.2 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:49 \ [2.6k/3.4k files][827.2 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:49 \ [2.6k/3.4k files][827.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/srv_dec_tkt.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [2.6k/3.4k files][827.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/mk_priv.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/authdata_exp.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/in_tkt_sky.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/auth_con.h [Content-Type=text/x-chdr]... Step #8: \ [2.6k/3.4k files][827.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [2.6k/3.4k files][827.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [2.6k/3.4k files][827.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [2.6k/3.4k files][827.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/rd_safe.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/preauth_ec.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/sname_match.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [2.6k/3.4k files][827.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/addr_order.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/padata.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/addr_srch.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/kerrs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_get_etype_info.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/copy_key.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_response_items.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/tgtname.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/cp_key_cnt.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/rd_cred.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/fast.h [Content-Type=text/x-chdr]... Step #8: \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_valid_times.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/decrypt_tk.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/fwd_tgt.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:48 \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/pac_sign.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/copy_auth.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 \ [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/etype_list.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 | [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/authdata.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/get_creds.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:49 | [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/authdata_dec.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.3 MiB/s ETA 00:03:49 | [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 | [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/gic_pwd.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_ad_fx_armor.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/libdef_parse.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 | [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 | [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/response_items.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 | [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 | [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/unparse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/bld_pr_ext.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 | [2.6k/3.4k files][827.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 | [2.6k/3.4k files][827.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/pac.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 | [2.6k/3.4k files][827.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_pac.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [2.6k/3.4k files][827.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [2.6k/3.4k files][827.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/rd_error.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:45 | [2.6k/3.4k files][827.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/chk_trans.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/ser_actx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_ser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/copy_tick.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/brand.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/ser_princ.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/parse.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/authdata.h [Content-Type=text/x-chdr]... Step #8: | [2.6k/3.4k files][827.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/mk_rep.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.5 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/decode_kdc.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/get_etype_info.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:47 | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_copy_context.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/ser_cksum.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/ser_adata.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_vfy_increds.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/copy_addrs.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/walk_rtree.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/rd_req_dec.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/vfy_increds.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.6 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 | [2.6k/3.4k files][827.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/ser_auth.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/copy_creds.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/rd_req.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_parse_host_string.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/gen_subkey.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 | [2.6k/3.4k files][827.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 | [2.6k/3.4k files][827.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 | [2.6k/3.4k files][827.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 | [2.6k/3.4k files][827.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 | [2.6k/3.4k files][827.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 | [2.6k/3.4k files][827.7 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/copy_princ.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/strptime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/copy_data.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/bld_princ.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/gen_save_subkey.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/enc_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/mk_safe.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/chpw.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/parse_host_string.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_walk_rtree.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_authdata.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/preauth2.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/addr_comp.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/rd_rep.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/preauth_encts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/get_in_tkt.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/plugin.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.8 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/vic_opt.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 | [2.6k/3.4k files][827.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 | [2.6k/3.4k files][827.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/random_str.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 | [2.6k/3.4k files][827.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/copy_ctx.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_etypes.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/mk_cred.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/enc_keyhelper.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/3.4k files][827.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 | [2.6k/3.4k files][827.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 | [2.6k/3.4k files][827.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 | [2.6k/3.4k files][827.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/init_creds_ctx.h [Content-Type=text/x-chdr]... Step #8: | [2.6k/3.4k files][827.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 | [2.7k/3.4k files][827.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 | [2.7k/3.4k files][827.9 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_expire_warn.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/conv_creds.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_kerb.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/princ_comp.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/cammac_util.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/kfree.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/send_tgs.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_expand.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/kdc_rep_dc.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/init_keyblock.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/ser_ctx.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/encode_kdc.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/valid_times.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/srv_rcache.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/ser_addr.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/mk_error.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/conv_princ.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/authdata_enc.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/set_realm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/pr_to_salt.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 | [2.7k/3.4k files][828.0 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 | [2.7k/3.4k files][828.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/preauth_otp.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 | [2.7k/3.4k files][828.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 | [2.7k/3.4k files][828.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/appdefault.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/s4u_creds.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/3.4k files][828.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 | [2.7k/3.4k files][828.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_sname_match.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/encrypt_tk.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/init_ctx.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/mk_req.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_deltat.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/auth_con.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.1 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/gic_keytab.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/sendauth.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/copy_cksum.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/deltat.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/val_renew.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/rd_priv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/recvauth.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 / [2.7k/3.4k files][828.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 / [2.7k/3.4k files][828.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/gc_via_tkt.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 / [2.7k/3.4k files][828.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/t_in_ccache.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 / [2.7k/3.4k files][828.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 / [2.7k/3.4k files][828.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/gen_seqnum.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 / [2.7k/3.4k files][828.2 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:38 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/copy_athctr.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:35 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/krb/ser_key.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:35 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/unicode/ucstr.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/uctable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/ucgendat.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/unicode/ucdata/ucdata.h [Content-Type=text/x-chdr]... Step #8: / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 / [2.7k/3.4k files][828.3 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/asn.1/asn1_encode.h [Content-Type=text/x-chdr]... Step #8: / [2.7k/3.4k files][828.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 / [2.7k/3.4k files][828.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 / [2.7k/3.4k files][828.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 / [2.7k/3.4k files][828.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/asn.1/asn1_k_encode.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 / [2.7k/3.4k files][828.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/asn.1/asn1_encode.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.4 MiB/ 1.1 GiB] 72% Done 1.4 MiB/s ETA 00:03:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/asn.1/krbasn1.h [Content-Type=text/x-chdr]... Step #8: / [2.7k/3.4k files][828.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/asn.1/ldap_key_seq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/error_tables/init_ets.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:22 / [2.7k/3.4k files][828.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/rcache/rc_dfl.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][828.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/rcache/rc-int.h [Content-Type=text/x-chdr]... Step #8: / [2.7k/3.4k files][829.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/rcache/t_rcfile2.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:22 / [2.7k/3.4k files][829.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/rcache/memrcache.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/rcache/rc_file2.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/rcache/rc_base.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/rcache/memrcache.h [Content-Type=text/x-chdr]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/rcache/t_memrcache.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/rcache/rc_none.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/kcmrpc_types.h [Content-Type=text/x-chdr]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cc_memory.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccselect_realm.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/t_cc.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccbase.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/t_cccursor.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccselect_k5identity.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cc_keyring.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cc_kcm.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccapi_util.h [Content-Type=text/x-chdr]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccfns.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cc_dir.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cccursor.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cc_api_macos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccdefops.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:25 / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccselect_hostname.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccapi_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/fcc.h [Content-Type=text/x-chdr]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:25 / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cc_file.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:25 / [2.7k/3.4k files][829.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/t_marshal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccselect.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:25 / [2.7k/3.4k files][829.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccdefault.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:25 / [2.7k/3.4k files][829.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:25 / [2.7k/3.4k files][829.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cc_mslsa.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cc-int.h [Content-Type=text/x-chdr]... Step #8: / [2.7k/3.4k files][829.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cccopy.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccmarshal.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:22 / [2.7k/3.4k files][829.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:22 / [2.7k/3.4k files][829.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:22 / [2.7k/3.4k files][829.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:22 / [2.7k/3.4k files][829.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/cc_retr.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 / [2.7k/3.4k files][829.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/t_cccol.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.h [Content-Type=text/x-chdr]... Step #8: / [2.7k/3.4k files][829.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 / [2.7k/3.4k files][829.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:17 / [2.7k/3.4k files][829.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:17 / [2.7k/3.4k files][829.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/stdcc.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/c_ustime.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/winccld.h [Content-Type=text/x-chdr]... Step #8: / [2.7k/3.4k files][829.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/ccache/ccapi/winccld.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 / [2.7k/3.4k files][829.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/sn2princ.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 / [2.7k/3.4k files][829.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:17 / [2.7k/3.4k files][829.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/t_an_to_ln.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/lock_file.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 / [2.7k/3.4k files][829.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 / [2.7k/3.4k files][829.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/expand_path.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 / [2.7k/3.4k files][829.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 / [2.7k/3.4k files][829.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 / [2.7k/3.4k files][829.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/ktdefname.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/init_os_ctx.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/hostaddr.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/accessor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/gen_port.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/unlck_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/changepw.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/sendto_kdc.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/localauth_names.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/prompter.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/gen_rname.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/krbfileio.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/hostrealm.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/read_pwd.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/timeofday.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/dnsglue.h [Content-Type=text/x-chdr]... Step #8: / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/mk_faddr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/thread_safe.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/locate_kdc.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/hostrealm_profile.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/t_ctxprf.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/3.4k files][829.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/os-proto.h [Content-Type=text/x-chdr]... Step #8: / [2.7k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 / [2.7k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 / [2.7k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 / [2.7k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 / [2.8k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 / [2.8k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 / [2.8k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 / [2.8k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/net_read.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 / [2.8k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 / [2.8k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 / [2.8k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 / [2.8k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/dnssrv.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 / [2.8k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 / [2.8k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 / [2.8k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 / [2.8k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/read_msg.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 / [2.8k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/t_trace.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/3.4k files][829.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/ustime.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/t_locate_kdc.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/localaddr.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/ccdefname.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/realm_dom.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/t_std_conf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/port2ip.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/net_write.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/localauth.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/dnsglue.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 / [2.8k/3.4k files][829.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/full_ipadr.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 / [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/t_gifconf.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/hostrealm_dns.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/localauth_rule.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/localauth_k5login.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/localauth_an2ln.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/genaddrs.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/t_expand_path.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/trace.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/toffset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/hostrealm_registry.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/t_kuserok.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/addr.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/hostrealm_domain.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][829.9 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/export_name.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krb5/os/write_msg.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/unwrap.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/k5seal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/canon_name.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.h [Content-Type=text/x-chdr]... Step #8: - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/set_ccache.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/util_seed.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/prf.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/ser_sctx.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/gssapiP_krb5.h [Content-Type=text/x-chdr]... Step #8: - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/util_crypt.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/import_sec_context.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/export_sec_context.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/k5sealiov.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.8k/3.4k files][830.0 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.8k/3.4k files][830.1 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 - [2.8k/3.4k files][830.1 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 - [2.8k/3.4k files][830.1 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - [2.8k/3.4k files][830.1 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/iakerb.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.1 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/util_cksum.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.1 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - [2.8k/3.4k files][830.1 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/set_allowable_enctypes.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.1 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 - [2.8k/3.4k files][830.1 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/accept_sec_context.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.1 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/lucid_context.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.1 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/context_time.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.1 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 - [2.8k/3.4k files][830.1 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 - [2.8k/3.4k files][830.1 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 - [2.8k/3.4k files][830.2 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 - [2.8k/3.4k files][830.2 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:11 - [2.8k/3.4k files][830.2 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - [2.8k/3.4k files][830.2 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - [2.8k/3.4k files][830.2 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - [2.8k/3.4k files][830.2 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - [2.8k/3.4k files][830.2 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 - [2.8k/3.4k files][830.2 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:09 - [2.8k/3.4k files][830.2 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:09 - [2.8k/3.4k files][830.2 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/indicate_mechs.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.2 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/disp_name.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.2 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/naming_exts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/s4u_gss_glue.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.2 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/inq_context.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.2 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 - [2.8k/3.4k files][830.2 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 - [2.8k/3.4k files][830.2 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/compare_name.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.2 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 - [2.8k/3.4k files][830.2 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 - [2.8k/3.4k files][830.2 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/export_cred.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 - [2.8k/3.4k files][830.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/delete_sec_context.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 - [2.8k/3.4k files][830.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 - [2.8k/3.4k files][830.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/init_sec_context.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/rel_oid.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/get_tkt_flags.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/k5sealv3.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/cred_store.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/disp_status.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/inq_names.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/rel_name.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 - [2.8k/3.4k files][830.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/k5sealv3iov.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/verify_mic.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/duplicate_name.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/copy_ccache.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/process_context_token.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.4 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/store_cred.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.4 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/acquire_cred.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.4 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/rel_cred.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.4 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/util_seqnum.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.4 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/wrap_size_limit.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.4 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/krb5_gss_glue.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.4 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 - [2.8k/3.4k files][830.4 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/gssapi_krb5.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.4 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 - [2.8k/3.4k files][830.4 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/inq_cred.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.4 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 - [2.8k/3.4k files][830.4 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/import_name.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/3.4k files][830.4 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.8k/3.4k files][830.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.9k/3.4k files][830.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/k5unsealiov.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/3.4k files][830.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.9k/3.4k files][830.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.9k/3.4k files][830.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/import_cred.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/3.4k files][830.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/krb5/val_cred.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/3.4k files][830.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.9k/3.4k files][830.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/disp_major_status.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/3.4k files][830.5 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/util_buffer.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/util_token.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/rel_oid_set.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_generic.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 - [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_alloc.h [Content-Type=text/x-chdr]... Step #8: \ \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/util_errmap.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/disp_com_err_status.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/t_seqstate.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/util_seqstate.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_generic.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/util_buffer_set.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/rel_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/gssapi_ext.h [Content-Type=text/x-chdr]... Step #8: \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/gssapiP_generic.h [Content-Type=text/x-chdr]... Step #8: \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/maptest.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_verify.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/generic/oid_ops.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.6 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_unwrap_aead.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_export_name.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_map_name_to_any.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_name_attr.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_oid_ops.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_imp_cred.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_unwrap_iov.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_cred.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_name.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_del_name_attr.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dsp_status.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_sign.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_names.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_wrap_iov.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_glue.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_imp_name.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_compare_name.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_imp_sec_context.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_complete_auth_token.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dup_name.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.7 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_mech_invoke.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_context_option.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_get_name_attr.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_exp_sec_context.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_neg_mechs.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_canon_name.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_name.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_prf.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/mechglue.h [Content-Type=text/x-chdr]... Step #8: \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_export_name_comp.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:17 \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_initialize.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_export_cred.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_store_cred.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_oid_set.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_mechattr.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dsp_name_ext.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/gssd_pname_to_uid.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_context_time.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 \ [2.9k/3.4k files][830.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_accept_sec_context.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_mechname.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_init_sec_context.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_name_mapping.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_negoex.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_cred.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_process_context.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_set_cred_option.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_decapsulate_token.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_dsp_name.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_unseal.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 \ [2.9k/3.4k files][830.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_wrap_aead.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_context_oid.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_buffer_set.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_saslname.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/mglueP.h [Content-Type=text/x-chdr]... Step #8: \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_rel_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_encapsulate_token.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_delete_sec_context.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_context.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_inq_cred_oid.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_seal.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/mechglue/g_authorize_localname.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/spnego/negoex_ctx.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/spnego/negoex_trace.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/spnego/spnego_mech.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/spnego/gssapiP_negoex.h [Content-Type=text/x-chdr]... Step #8: \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 \ [2.9k/3.4k files][831.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/spnego/negoex_util.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 \ [2.9k/3.4k files][831.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 \ [2.9k/3.4k files][831.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/gssapi/spnego/gssapiP_spnego.h [Content-Type=text/x-chdr]... Step #8: \ [2.9k/3.4k files][831.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/t_packet.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/internal.h [Content-Type=text/x-chdr]... Step #8: \ [2.9k/3.4k files][831.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/t_remote.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/t_test.h [Content-Type=text/x-chdr]... Step #8: \ [2.9k/3.4k files][831.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 \ [2.9k/3.4k files][831.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 \ [2.9k/3.4k files][831.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/packet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/client.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/t_client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/attrset.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/t_code.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 \ [2.9k/3.4k files][831.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/remote.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/3.4k files][831.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 \ [2.9k/3.4k files][831.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 \ [2.9k/3.4k files][831.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 \ [3.0k/3.4k files][831.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/t_attr.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/3.4k files][831.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/t_attrset.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/3.4k files][831.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 \ [3.0k/3.4k files][831.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/code.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/3.4k files][831.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/attr.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/3.4k files][831.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/t_test.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/3.4k files][831.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 \ [3.0k/3.4k files][831.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/krad/t_daemon.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/apputils/udppktinfo.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/apputils/udppktinfo.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/apputils/net-server.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/apputils/daemon.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:17 \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:17 \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/pmap_prot.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:17 \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/dynP.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/authgss_prot.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/auth_none.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/xdr_float.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/auth_gssapi_misc.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:17 \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:17 \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:17 \ [3.0k/3.4k files][831.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/xdr_reference.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/3.4k files][831.4 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 \ [3.0k/3.4k files][831.4 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/pmap_getport.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/3.4k files][831.4 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 \ [3.0k/3.4k files][831.4 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 \ [3.0k/3.4k files][831.4 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc_auth_none.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/3.4k files][831.4 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/auth_gss.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/auth_gssapi.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/3.4k files][831.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 \ [3.0k/3.4k files][831.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 \ [3.0k/3.4k files][831.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/rpc_callmsg.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/3.4k files][831.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 \ [3.0k/3.4k files][831.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/rpc_prot.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/3.4k files][831.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 | | [3.0k/3.4k files][831.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 | [3.0k/3.4k files][831.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 | [3.0k/3.4k files][831.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 | [3.0k/3.4k files][831.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/xdr_alloc.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/getrpcport.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/xdr_stdio.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc_raw.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/clnt_generic.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc_simple.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/clnt_simple.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/dyn.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/xdr_mem.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/pmap_rmt.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/xdr_rec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/rpc_dtablesize.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc_auth.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/pmap_getmaps.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/gssrpcint.h [Content-Type=text/x-chdr]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/auth_unix.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/clnt_tcp.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/dyntest.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/xdr_sizeof.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc_auth_unix.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/bindresvport.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/clnt_raw.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/authunix_prot.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/dyn.h [Content-Type=text/x-chdr]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/xdr_array.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc_tcp.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/get_myaddress.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/pmap_clnt.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc_udp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc_run.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/xdr.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc_auth_gssapi.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/getrpcent.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/pmap_prot2.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/svc_auth_gss.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/clnt_perror.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/rpc_commondata.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.7 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/clnt_udp.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.7 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.7 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.7 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.7 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/unit-test/server.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.7 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/unit-test/rpc_test_svc.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.7 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/unit-test/client.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.7 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 | [3.0k/3.4k files][831.7 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/unit-test/rpc_test.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/rpc/unit-test/rpc_test_clnt.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/kadm_rpc.h [Content-Type=text/x-chdr]... Step #8: | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/str_conv.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/t_kadm5.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/chpass_util.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/logger.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/server_internal.h [Content-Type=text/x-chdr]... Step #8: | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/admin_internal.h [Content-Type=text/x-chdr]... Step #8: | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/kadm_rpc_xdr.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/misc_free.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/alt_prof.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 | [3.0k/3.4k files][831.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/admin.h [Content-Type=text/x-chdr]... Step #8: | [3.0k/3.4k files][831.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/admin_xdr.h [Content-Type=text/x-chdr]... Step #8: | [3.0k/3.4k files][831.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][831.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/adb_xdr.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][831.9 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/server_init.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/svr_chpass_util.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/pwqual.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/server_handle.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_dict.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_hesiod.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/server_misc.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/svr_iters.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/server_kdb.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_princ.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/pwqual_empty.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/svr_principal.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/kadm5_hook.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/srv/svr_policy.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/clnt/client_handle.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/clnt/client_rpc.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/clnt/clnt_privs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/clnt/client_internal.h [Content-Type=text/x-chdr]... Step #8: | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/clnt/clnt_policy.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/clnt/client_init.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/ev_vars.h [Content-Type=text/x-chdr]... Step #8: | [3.1k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 | [3.1k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/clnt/client_principal.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/lib/kadm5/clnt/clnt_chpass_util.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.0 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 / [3.1k/3.4k files][832.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/verto-k5ev.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/verto-module.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/verto.h [Content-Type=text/x-chdr]... Step #8: / [3.1k/3.4k files][832.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/ev.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 / [3.1k/3.4k files][832.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/module.h [Content-Type=text/x-chdr]... Step #8: / [3.1k/3.4k files][832.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 / [3.1k/3.4k files][832.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 / [3.1k/3.4k files][832.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/ev_poll.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/ev_win32.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/verto-libev.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/ev.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/module.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 / [3.1k/3.4k files][832.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/ev_select.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/ev_wrap.h [Content-Type=text/x-chdr]... Step #8: / [3.1k/3.4k files][832.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/verto/verto.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 / [3.1k/3.4k files][832.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 / [3.1k/3.4k files][832.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:17 / [3.1k/3.4k files][832.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/prompt.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/invocation.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.2 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:18 / [3.1k/3.4k files][832.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/ss_internal.h [Content-Type=text/x-chdr]... Step #8: / [3.1k/3.4k files][832.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 / [3.1k/3.4k files][832.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 / [3.1k/3.4k files][832.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/error.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.3 MiB/ 1.1 GiB] 73% Done 1.6 MiB/s ETA 00:03:15 / [3.1k/3.4k files][832.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/execute_cmd.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/list_rqs.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/pager.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/listen.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/help.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/parse.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/test_ss.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/ss.h [Content-Type=text/x-chdr]... Step #8: / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/mit-sipb-copyright.h [Content-Type=text/x-chdr]... Step #8: / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/copyright.h [Content-Type=text/x-chdr]... Step #8: / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/requests.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/test_profile.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/request_tbl.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/ss/data.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/prof_parse.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/argv_parse.h [Content-Type=text/x-chdr]... Step #8: / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/prof_init.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/prof_file.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:28 / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 / [3.1k/3.4k files][832.4 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/test_parse.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/argv_parse.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/t_profile.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/prof_tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/test_load.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/prof_get.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/prof_set.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/prof_int.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/test_vtable.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/profile/testmod/testmod_main.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.1k/3.4k files][832.5 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/windows/libecho.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/t_base64.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/regex.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/zap.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/gettimeofday.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/strlcpy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/threads.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/fake-addrinfo.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/strerror_r.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/hex.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/dir_filenames.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/t_utf8.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/gmt_mktime.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/json.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/fnmatch.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/getopt.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/cache-addrinfo.h [Content-Type=text/x-chdr]... Step #8: / [3.1k/3.4k files][832.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/mkstemp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/base64.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/hashtab.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/utf8_conv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/path.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/init-addrinfo.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:28 / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/supp-int.h [Content-Type=text/x-chdr]... Step #8: / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/t_hex.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/getopt_long.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/ipc_stream.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.7 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/t_json.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/k5buf.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/plugins.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/errors.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/bcmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/t_k5buf.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/utf8.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/t_utf16.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/secure_getenv.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/t_hashtab.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.2k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.2k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.2k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/t_path.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/t_unal.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.2k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/support/printf.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 / [3.2k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 / [3.2k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 / [3.2k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/et/error_message.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.2k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.2k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 / [3.2k/3.4k files][832.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/et/com_err.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/et/t_com_err.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/et/mit-sipb-copyright.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/et/error_table.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/et/test_et.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/et/et_name.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/util/et/com_err.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/ktutil/ktutil.h [Content-Type=text/x-chdr]... Step #8: - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/ktutil/ktutil_funcs.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/ktutil/ktutil.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/kadm5_create.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/kdb5_stash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/kdb5_destroy.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/nstrtok.h [Content-Type=text/x-chdr]... Step #8: - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/kdb5_mkey.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/tdumputil.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/dump.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/tdumputil.h [Content-Type=text/x-chdr]... Step #8: - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/strtok.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/kdb5_util.h [Content-Type=text/x-chdr]... Step #8: - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:35 - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:36 - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/kdb5_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/kdb5_create.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:36 - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/t_tdumputil.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/dbutil/tabdump.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/cli/keytab.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/cli/kadmin.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/cli/kadmin.h [Content-Type=text/x-chdr]... Step #8: - [3.2k/3.4k files][832.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/cli/keytab_local.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:36 - [3.2k/3.4k files][833.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:36 - [3.2k/3.4k files][833.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/cli/ss_wrapper.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:35 - [3.2k/3.4k files][833.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/auth_self.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/kadm_rpc_svc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/server_stubs.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 - [3.2k/3.4k files][833.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/misc.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 - [3.2k/3.4k files][833.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 - [3.2k/3.4k files][833.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 - [3.2k/3.4k files][833.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/ipropd_svc.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/misc.h [Content-Type=text/x-chdr]... Step #8: - [3.2k/3.4k files][833.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 - [3.2k/3.4k files][833.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 - [3.2k/3.4k files][833.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/schpw.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/ovsec_kadmd.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/auth.h [Content-Type=text/x-chdr]... Step #8: - [3.2k/3.4k files][833.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/auth_acl.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/simple/simple.h [Content-Type=text/x-chdr]... Step #8: - [3.2k/3.4k files][833.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/kadmin/server/auth.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 - [3.2k/3.4k files][833.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 - [3.2k/3.4k files][833.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 - [3.2k/3.4k files][833.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 - [3.2k/3.4k files][833.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/simple/server/sim_server.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/simple/client/sim_client.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:28 - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/user_user/client.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/user_user/server.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/sample/sample.h [Content-Type=text/x-chdr]... Step #8: - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.3 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/sample/sclient/sclient.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/sample/sserver/sserver.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/gss-sample/gss-server.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:28 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:28 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/gss-sample/gss-client.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/gss-sample/gss-misc.h [Content-Type=text/x-chdr]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/appl/gss-sample/gss-misc.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_next.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_get_name.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_change_time.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_iterators.h [Content-Type=text/x-chdr]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_util.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_creds_begin.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/simple_lock_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_last_default_time.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_context_get_change_time.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_get_NC_info.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:28 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_name.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_context.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/main.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_shutdown.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_set_default.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_store.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_move.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_context.h [Content-Type=text/x-chdr]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/pingtest.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_set_kdc_time_offset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_constants.h [Content-Type=text/x-chdr]... Step #8: - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.4 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_next.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_initialize.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_ccache.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_release.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_new_credentials_iterator.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_credentials_version.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_set_principal.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_globals.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_check.h [Content-Type=text/x-chdr]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_iterator_next.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_context_get_default_ccache_name.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_v2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_destroy.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_context_release.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_globals.h [Content-Type=text/x-chdr]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_log.h [Content-Type=text/x-chdr]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_compare.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_context_create_new_ccache.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_log.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_set_principal.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_get_principal.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_clear_kdc_time_offset.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.5 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:25 - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:25 - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_get_change_time.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_context_create_default_ccache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_context_new_ccache_iterator.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_remove_credentials.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_context_open_default_ccache.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_kdc_time_offset.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_context_create_ccache.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_store_credentials.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_ccache_get_principal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_credentials_iterator_next.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_check.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:27 - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_ccache.h [Content-Type=text/x-chdr]... Step #8: - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_constants.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_context_compare.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_constants.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_open.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_create.c [Content-Type=text/x-csrc]... Step #8: \ \ [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_util.h [Content-Type=text/x-chdr]... Step #8: \ [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:29 \ [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 \ [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 \ [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_seq_fetch_NCs_begin.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 \ [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 \ [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 \ [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 \ [3.2k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_iterators.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_context_open_ccache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_close.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_destroy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_get_cred_version.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:30 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_debugging.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_cc_remove_cred.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/test/test_ccapi_v2.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_message.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_cred_union.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_os_identifier.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:33 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_array_internal.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_os_debugging.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_identifier.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_cred_union.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_common.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_message.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_array_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_identifier.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_debugging.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/cci_types.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/win-utils.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/tls.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/win-utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/tls.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/cci_os_identifier.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/cci_os_debugging.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/OldCC/secure.cxx [Content-Type=text/x-c++src]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/OldCC/opts.cxx [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/OldCC/name.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/OldCC/util.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/OldCC/init.cxx [Content-Type=text/x-c++src]... Step #8: \ [3.3k/3.4k files][833.6 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/OldCC/ccutil.cxx [Content-Type=text/x-c++src]... Step #8: \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/OldCC/ccutils.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:33 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/OldCC/util.cxx [Content-Type=text/x-c++src]... Step #8: \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:33 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/common/win/OldCC/ccutils.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:33 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:33 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:33 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:33 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:33 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_os_ipc.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:33 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:33 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_ipc.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_context.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.7 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:32 \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:33 \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:33 \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:33 \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:34 \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_string.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:35 \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_context_change_time.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_context.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:36 \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_context_change_time.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_ipc.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_string.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_ccache.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_credentials_iterator.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/ccapi_v2.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/win/dllmain.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/win/ccs_reply_proc.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/unix/stubs.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/win/dllmain.cxx [Content-Type=text/x-c++src]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/win/ccapi_os_ipc.cxx [Content-Type=text/x-c++src]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/win/OldCC/client.cxx [Content-Type=text/x-c++src]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/win/OldCC/ccapi.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/lib/win/OldCC/client.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_ccache_iterator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_ccache_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_ccache.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_credentials.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_types.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.8 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_cache_collection.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_server.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_credentials_iterator.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_client.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_list_internal.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:39 \ [3.3k/3.4k files][833.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_client.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_lock_state.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_lock_state.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][833.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_credentials.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_pipe.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_os_pipe.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_common.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_cache_collection.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][833.9 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 \ [3.3k/3.4k files][834.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 \ [3.3k/3.4k files][834.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_server.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][834.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 \ [3.3k/3.4k files][834.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_os_server.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][834.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 \ [3.3k/3.4k files][834.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_callback.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][834.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_lock.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][834.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_list.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/3.4k files][834.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:36 \ [3.3k/3.4k files][834.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:36 \ [3.3k/3.4k files][834.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:36 \ [3.3k/3.4k files][834.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 \ [3.3k/3.4k files][834.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 \ [3.3k/3.4k files][834.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_array.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_credentials_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/3.4k files][834.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 \ [3.3k/3.4k files][834.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:36 | | [3.3k/3.4k files][834.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 | [3.3k/3.4k files][834.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 | [3.3k/3.4k files][834.0 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 | [3.3k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_pipe.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 | [3.3k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 | [3.3k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_list.h [Content-Type=text/x-chdr]... Step #8: | [3.3k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 | [3.3k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 | [3.3k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 | [3.3k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 | [3.3k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 | [3.3k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 | [3.3k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 | [3.3k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 | [3.3k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_os_notify.h [Content-Type=text/x-chdr]... Step #8: | [3.3k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 | [3.3k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:37 | [3.3k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:38 | [3.3k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:38 | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:38 | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:39 | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:39 | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_lock.h [Content-Type=text/x-chdr]... Step #8: | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_ccache.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_callback.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:41 | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_array.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:41 | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:41 | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:41 | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:41 | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:41 | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/ccs_list_internal.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/win/WorkItem.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/win/ccs_request_proc.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:39 | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/win/ccs_os_pipe.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/win/ccs_win_pipe.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/3.4k files][834.1 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/win/ccs_win_pipe.h [Content-Type=text/x-chdr]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:39 | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/win/ccs_os_server.cpp [Content-Type=text/x-c++src]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/win/WorkQueue.h [Content-Type=text/x-chdr]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/win/WorkQueue.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/krb5/src/ccapi/server/win/workitem.h [Content-Type=text/x-chdr]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:39 | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_princ.data.yaml [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn.data [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_attrset.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ndr.data.yaml [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_des.data [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_kdc.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_aes.data [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_cred.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pac.data.yaml [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_des.data.yaml [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb.data [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_util.data.yaml [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_cred.data [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_oid.data [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pac.data [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gss.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_crypto.data.yaml [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb5_ticket.data [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:39 | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gss.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_crypto.data [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_attrset.data [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb5_ticket.data.yaml [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:41 | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:41 | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_aes.data.yaml [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_util.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_chpw.data [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:42 | [3.4k/3.4k files][834.2 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_kdc.data [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_oid.data.yaml [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_json.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_json.data.yaml [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 | [3.4k/3.4k files][834.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 | [3.4k/3.4k files][834.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_profile.data.yaml [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_profile.data [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_krad.data [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 | [3.4k/3.4k files][834.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_krb.data.yaml [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_marshal_princ.data [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_chpw.data.yaml [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ndr.data [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_asn.data.yaml [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:41 | [3.4k/3.4k files][834.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_krad.data.yaml [Content-Type=application/octet-stream]... Step #8: | [3.4k/3.4k files][834.3 MiB/ 1.1 GiB] 73% Done 1.4 MiB/s ETA 00:03:42 | [3.4k/3.4k files][835.1 MiB/ 1.1 GiB] 73% Done 1.5 MiB/s ETA 00:03:20 | [3.4k/3.4k files][837.7 MiB/ 1.1 GiB] 73% Done 2.0 MiB/s ETA 00:02:27 | [3.4k/3.4k files][838.0 MiB/ 1.1 GiB] 73% Done 2.1 MiB/s ETA 00:02:23 | [3.4k/3.4k files][838.0 MiB/ 1.1 GiB] 73% Done 2.1 MiB/s ETA 00:02:23 | [3.4k/3.4k files][838.8 MiB/ 1.1 GiB] 73% Done 2.2 MiB/s ETA 00:02:13 | [3.4k/3.4k files][839.3 MiB/ 1.1 GiB] 73% Done 2.3 MiB/s ETA 00:02:07 | [3.4k/3.4k files][840.6 MiB/ 1.1 GiB] 74% Done 2.6 MiB/s ETA 00:01:54 | [3.4k/3.4k files][847.8 MiB/ 1.1 GiB] 74% Done 4.0 MiB/s ETA 00:01:11 | [3.4k/3.4k files][849.4 MiB/ 1.1 GiB] 74% Done 4.4 MiB/s ETA 00:01:06 | [3.4k/3.4k files][851.7 MiB/ 1.1 GiB] 75% Done 4.8 MiB/s ETA 00:00:59 | [3.4k/3.4k files][855.9 MiB/ 1.1 GiB] 75% Done 5.7 MiB/s ETA 00:00:49 | [3.4k/3.4k files][856.2 MiB/ 1.1 GiB] 75% Done 5.7 MiB/s ETA 00:00:49 | [3.4k/3.4k files][863.2 MiB/ 1.1 GiB] 76% Done 7.1 MiB/s ETA 00:00:38 | [3.4k/3.4k files][866.0 MiB/ 1.1 GiB] 76% Done 7.7 MiB/s ETA 00:00:35 | [3.4k/3.4k files][867.8 MiB/ 1.1 GiB] 76% Done 8.0 MiB/s ETA 00:00:33 | [3.4k/3.4k files][869.1 MiB/ 1.1 GiB] 76% Done 8.3 MiB/s ETA 00:00:32 | [3.4k/3.4k files][879.4 MiB/ 1.1 GiB] 77% Done 10.3 MiB/s ETA 00:00:25 | [3.4k/3.4k files][881.2 MiB/ 1.1 GiB] 77% Done 10.7 MiB/s ETA 00:00:24 | [3.4k/3.4k files][881.2 MiB/ 1.1 GiB] 77% Done 10.7 MiB/s ETA 00:00:24 | [3.4k/3.4k files][881.7 MiB/ 1.1 GiB] 77% Done 10.8 MiB/s ETA 00:00:23 | [3.4k/3.4k files][883.5 MiB/ 1.1 GiB] 77% Done 11.2 MiB/s ETA 00:00:23 | [3.4k/3.4k files][883.5 MiB/ 1.1 GiB] 77% Done 11.2 MiB/s ETA 00:00:23 | [3.4k/3.4k files][889.2 MiB/ 1.1 GiB] 78% Done 12.3 MiB/s ETA 00:00:20 | [3.4k/3.4k files][903.4 MiB/ 1.1 GiB] 79% Done 15.1 MiB/s ETA 00:00:15 | [3.4k/3.4k files][904.4 MiB/ 1.1 GiB] 79% Done 15.3 MiB/s ETA 00:00:15 | [3.4k/3.4k files][905.2 MiB/ 1.1 GiB] 79% Done 15.5 MiB/s ETA 00:00:15 | [3.4k/3.4k files][905.7 MiB/ 1.1 GiB] 79% Done 15.6 MiB/s ETA 00:00:15 | [3.4k/3.4k files][906.5 MiB/ 1.1 GiB] 79% Done 15.7 MiB/s ETA 00:00:15 | [3.4k/3.4k files][927.4 MiB/ 1.1 GiB] 81% Done 19.9 MiB/s ETA 00:00:10 / / [3.4k/3.4k files][ 1.1 GiB/ 1.1 GiB] 97% Done 56.2 MiB/s ETA 00:00:00 / [3.4k/3.4k files][ 1.1 GiB/ 1.1 GiB] 97% Done 56.4 MiB/s ETA 00:00:00 / [3.4k/3.4k files][ 1.1 GiB/ 1.1 GiB] 98% Done 57.4 MiB/s ETA 00:00:00 / [3.4k/3.4k files][ 1.1 GiB/ 1.1 GiB] 98% Done 59.1 MiB/s ETA 00:00:00 / [3.4k/3.4k files][ 1.1 GiB/ 1.1 GiB] 98% Done 59.1 MiB/s ETA 00:00:00 / [3.4k/3.4k files][ 1.1 GiB/ 1.1 GiB] 99% Done 59.4 MiB/s ETA 00:00:00 / [3.4k/3.4k files][ 1.1 GiB/ 1.1 GiB] 99% Done 59.9 MiB/s ETA 00:00:00 / [3.4k/3.4k files][ 1.1 GiB/ 1.1 GiB] 99% Done 60.4 MiB/s ETA 00:00:00 / [3.4k/3.4k files][ 1.1 GiB/ 1.1 GiB] 99% Done 61.1 MiB/s ETA 00:00:00 / [3.4k/3.4k files][ 1.1 GiB/ 1.1 GiB] 99% Done 61.1 MiB/s ETA 00:00:00 / [3.4k/3.4k files][ 1.1 GiB/ 1.1 GiB] 99% Done 61.3 MiB/s ETA 00:00:00 / [3.4k/3.4k files][ 1.1 GiB/ 1.1 GiB] 99% Done 61.5 MiB/s ETA 00:00:00 / [3.4k/3.4k files][ 1.1 GiB/ 1.1 GiB] 99% Done 61.5 MiB/s ETA 00:00:00 / [3.4k/3.4k files][ 1.1 GiB/ 1.1 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 / [3.4k/3.4k files][ 1.1 GiB/ 1.1 GiB] 99% Done 61.5 MiB/s ETA 00:00:00 / [3.4k/3.4k files][ 1.1 GiB/ 1.1 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 / [3.4k/3.4k files][ 1.1 GiB/ 1.1 GiB] 99% Done 61.5 MiB/s ETA 00:00:00 / [3.4k/3.4k files][ 1.1 GiB/ 1.1 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 / [3.4k/3.4k files][ 1.1 GiB/ 1.1 GiB] 100% Done 61.3 MiB/s ETA 00:00:00 Step #8: Operation completed over 3.4k objects/1.1 GiB. Finished Step #8 PUSH DONE